summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
Diffstat (limited to 'sec-policy')
-rw-r--r--sec-policy/apparmor-profiles/Manifest5
-rw-r--r--sec-policy/apparmor-profiles/apparmor-profiles-2.13.1.ebuild28
-rw-r--r--sec-policy/apparmor-profiles/apparmor-profiles-2.13.3.ebuild28
-rw-r--r--sec-policy/apparmor-profiles/apparmor-profiles-3.0.10.ebuild28
-rw-r--r--sec-policy/apparmor-profiles/apparmor-profiles-3.0.8.ebuild28
-rw-r--r--sec-policy/apparmor-profiles/apparmor-profiles-3.1.4.ebuild28
-rw-r--r--sec-policy/apparmor-profiles/apparmor-profiles-9999.ebuild6
-rw-r--r--sec-policy/apparmor-profiles/metadata.xml6
-rw-r--r--sec-policy/metadata.xml3
-rw-r--r--sec-policy/selinux-abrt/Manifest9
-rw-r--r--sec-policy/selinux-abrt/metadata.xml9
-rw-r--r--sec-policy/selinux-abrt/selinux-abrt-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-abrt/selinux-abrt-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-abrt/selinux-abrt-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-abrt/selinux-abrt-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-abrt/selinux-abrt-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-abrt/selinux-abrt-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-abrt/selinux-abrt-9999.ebuild15
-rw-r--r--sec-policy/selinux-accountsd/Manifest13
-rw-r--r--sec-policy/selinux-accountsd/metadata.xml3
-rw-r--r--sec-policy/selinux-accountsd/selinux-accountsd-2.20180114-r1.ebuild22
-rw-r--r--sec-policy/selinux-accountsd/selinux-accountsd-2.20180114-r2.ebuild22
-rw-r--r--sec-policy/selinux-accountsd/selinux-accountsd-2.20180114-r3.ebuild22
-rw-r--r--sec-policy/selinux-accountsd/selinux-accountsd-2.20180701-r1.ebuild22
-rw-r--r--sec-policy/selinux-accountsd/selinux-accountsd-2.20180701-r2.ebuild22
-rw-r--r--sec-policy/selinux-accountsd/selinux-accountsd-2.20190201-r1.ebuild22
-rw-r--r--sec-policy/selinux-accountsd/selinux-accountsd-2.20231002-r2.ebuild22
-rw-r--r--sec-policy/selinux-accountsd/selinux-accountsd-2.20240226-r1.ebuild22
-rw-r--r--sec-policy/selinux-accountsd/selinux-accountsd-9999.ebuild6
-rw-r--r--sec-policy/selinux-acct/Manifest13
-rw-r--r--sec-policy/selinux-acct/metadata.xml3
-rw-r--r--sec-policy/selinux-acct/selinux-acct-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-acct/selinux-acct-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-acct/selinux-acct-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-acct/selinux-acct-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-acct/selinux-acct-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-acct/selinux-acct-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-acct/selinux-acct-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-acct/selinux-acct-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-acct/selinux-acct-9999.ebuild6
-rw-r--r--sec-policy/selinux-ada/Manifest9
-rw-r--r--sec-policy/selinux-ada/metadata.xml9
-rw-r--r--sec-policy/selinux-ada/selinux-ada-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-ada/selinux-ada-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-ada/selinux-ada-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-ada/selinux-ada-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-ada/selinux-ada-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-ada/selinux-ada-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-ada/selinux-ada-9999.ebuild15
-rw-r--r--sec-policy/selinux-afs/Manifest13
-rw-r--r--sec-policy/selinux-afs/metadata.xml3
-rw-r--r--sec-policy/selinux-afs/selinux-afs-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-afs/selinux-afs-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-afs/selinux-afs-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-afs/selinux-afs-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-afs/selinux-afs-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-afs/selinux-afs-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-afs/selinux-afs-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-afs/selinux-afs-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-afs/selinux-afs-9999.ebuild6
-rw-r--r--sec-policy/selinux-aide/Manifest13
-rw-r--r--sec-policy/selinux-aide/metadata.xml3
-rw-r--r--sec-policy/selinux-aide/selinux-aide-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-aide/selinux-aide-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-aide/selinux-aide-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-aide/selinux-aide-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-aide/selinux-aide-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-aide/selinux-aide-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-aide/selinux-aide-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-aide/selinux-aide-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-aide/selinux-aide-9999.ebuild6
-rw-r--r--sec-policy/selinux-alsa/Manifest13
-rw-r--r--sec-policy/selinux-alsa/metadata.xml3
-rw-r--r--sec-policy/selinux-alsa/selinux-alsa-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-alsa/selinux-alsa-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-alsa/selinux-alsa-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-alsa/selinux-alsa-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-alsa/selinux-alsa-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-alsa/selinux-alsa-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-alsa/selinux-alsa-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-alsa/selinux-alsa-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-alsa/selinux-alsa-9999.ebuild6
-rw-r--r--sec-policy/selinux-amanda/Manifest13
-rw-r--r--sec-policy/selinux-amanda/metadata.xml3
-rw-r--r--sec-policy/selinux-amanda/selinux-amanda-2.20180114-r1.ebuild21
-rw-r--r--sec-policy/selinux-amanda/selinux-amanda-2.20180114-r2.ebuild21
-rw-r--r--sec-policy/selinux-amanda/selinux-amanda-2.20180114-r3.ebuild21
-rw-r--r--sec-policy/selinux-amanda/selinux-amanda-2.20180701-r1.ebuild21
-rw-r--r--sec-policy/selinux-amanda/selinux-amanda-2.20180701-r2.ebuild21
-rw-r--r--sec-policy/selinux-amanda/selinux-amanda-2.20190201-r1.ebuild21
-rw-r--r--sec-policy/selinux-amanda/selinux-amanda-2.20231002-r2.ebuild21
-rw-r--r--sec-policy/selinux-amanda/selinux-amanda-2.20240226-r1.ebuild21
-rw-r--r--sec-policy/selinux-amanda/selinux-amanda-9999.ebuild6
-rw-r--r--sec-policy/selinux-amavis/Manifest13
-rw-r--r--sec-policy/selinux-amavis/metadata.xml3
-rw-r--r--sec-policy/selinux-amavis/selinux-amavis-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-amavis/selinux-amavis-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-amavis/selinux-amavis-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-amavis/selinux-amavis-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-amavis/selinux-amavis-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-amavis/selinux-amavis-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-amavis/selinux-amavis-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-amavis/selinux-amavis-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-amavis/selinux-amavis-9999.ebuild6
-rw-r--r--sec-policy/selinux-android/Manifest13
-rw-r--r--sec-policy/selinux-android/metadata.xml3
-rw-r--r--sec-policy/selinux-android/selinux-android-2.20180114-r1.ebuild24
-rw-r--r--sec-policy/selinux-android/selinux-android-2.20180114-r2.ebuild24
-rw-r--r--sec-policy/selinux-android/selinux-android-2.20180114-r3.ebuild24
-rw-r--r--sec-policy/selinux-android/selinux-android-2.20180701-r1.ebuild24
-rw-r--r--sec-policy/selinux-android/selinux-android-2.20180701-r2.ebuild24
-rw-r--r--sec-policy/selinux-android/selinux-android-2.20190201-r1.ebuild24
-rw-r--r--sec-policy/selinux-android/selinux-android-2.20231002-r2.ebuild24
-rw-r--r--sec-policy/selinux-android/selinux-android-2.20240226-r1.ebuild24
-rw-r--r--sec-policy/selinux-android/selinux-android-9999.ebuild6
-rw-r--r--sec-policy/selinux-apache/Manifest13
-rw-r--r--sec-policy/selinux-apache/metadata.xml3
-rw-r--r--sec-policy/selinux-apache/selinux-apache-2.20180114-r1.ebuild21
-rw-r--r--sec-policy/selinux-apache/selinux-apache-2.20180114-r2.ebuild21
-rw-r--r--sec-policy/selinux-apache/selinux-apache-2.20180114-r3.ebuild21
-rw-r--r--sec-policy/selinux-apache/selinux-apache-2.20180701-r1.ebuild21
-rw-r--r--sec-policy/selinux-apache/selinux-apache-2.20180701-r2.ebuild21
-rw-r--r--sec-policy/selinux-apache/selinux-apache-2.20190201-r1.ebuild21
-rw-r--r--sec-policy/selinux-apache/selinux-apache-2.20231002-r2.ebuild21
-rw-r--r--sec-policy/selinux-apache/selinux-apache-2.20240226-r1.ebuild21
-rw-r--r--sec-policy/selinux-apache/selinux-apache-9999.ebuild6
-rw-r--r--sec-policy/selinux-apcupsd/Manifest13
-rw-r--r--sec-policy/selinux-apcupsd/metadata.xml3
-rw-r--r--sec-policy/selinux-apcupsd/selinux-apcupsd-2.20180114-r1.ebuild21
-rw-r--r--sec-policy/selinux-apcupsd/selinux-apcupsd-2.20180114-r2.ebuild21
-rw-r--r--sec-policy/selinux-apcupsd/selinux-apcupsd-2.20180114-r3.ebuild21
-rw-r--r--sec-policy/selinux-apcupsd/selinux-apcupsd-2.20180701-r1.ebuild21
-rw-r--r--sec-policy/selinux-apcupsd/selinux-apcupsd-2.20180701-r2.ebuild21
-rw-r--r--sec-policy/selinux-apcupsd/selinux-apcupsd-2.20190201-r1.ebuild21
-rw-r--r--sec-policy/selinux-apcupsd/selinux-apcupsd-2.20231002-r2.ebuild21
-rw-r--r--sec-policy/selinux-apcupsd/selinux-apcupsd-2.20240226-r1.ebuild21
-rw-r--r--sec-policy/selinux-apcupsd/selinux-apcupsd-9999.ebuild6
-rw-r--r--sec-policy/selinux-apm/Manifest13
-rw-r--r--sec-policy/selinux-apm/metadata.xml3
-rw-r--r--sec-policy/selinux-apm/selinux-apm-2.20180114-r1.ebuild36
-rw-r--r--sec-policy/selinux-apm/selinux-apm-2.20180114-r2.ebuild36
-rw-r--r--sec-policy/selinux-apm/selinux-apm-2.20180114-r3.ebuild36
-rw-r--r--sec-policy/selinux-apm/selinux-apm-2.20180701-r1.ebuild36
-rw-r--r--sec-policy/selinux-apm/selinux-apm-2.20180701-r2.ebuild36
-rw-r--r--sec-policy/selinux-apm/selinux-apm-2.20190201-r1.ebuild36
-rw-r--r--sec-policy/selinux-apm/selinux-apm-2.20231002-r2.ebuild36
-rw-r--r--sec-policy/selinux-apm/selinux-apm-2.20240226-r1.ebuild36
-rw-r--r--sec-policy/selinux-apm/selinux-apm-9999.ebuild6
-rw-r--r--sec-policy/selinux-arpwatch/Manifest13
-rw-r--r--sec-policy/selinux-arpwatch/metadata.xml3
-rw-r--r--sec-policy/selinux-arpwatch/selinux-arpwatch-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-arpwatch/selinux-arpwatch-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-arpwatch/selinux-arpwatch-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-arpwatch/selinux-arpwatch-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-arpwatch/selinux-arpwatch-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-arpwatch/selinux-arpwatch-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-arpwatch/selinux-arpwatch-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-arpwatch/selinux-arpwatch-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-arpwatch/selinux-arpwatch-9999.ebuild6
-rw-r--r--sec-policy/selinux-asterisk/Manifest13
-rw-r--r--sec-policy/selinux-asterisk/metadata.xml3
-rw-r--r--sec-policy/selinux-asterisk/selinux-asterisk-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-asterisk/selinux-asterisk-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-asterisk/selinux-asterisk-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-asterisk/selinux-asterisk-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-asterisk/selinux-asterisk-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-asterisk/selinux-asterisk-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-asterisk/selinux-asterisk-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-asterisk/selinux-asterisk-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-asterisk/selinux-asterisk-9999.ebuild6
-rw-r--r--sec-policy/selinux-at/Manifest13
-rw-r--r--sec-policy/selinux-at/metadata.xml3
-rw-r--r--sec-policy/selinux-at/selinux-at-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-at/selinux-at-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-at/selinux-at-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-at/selinux-at-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-at/selinux-at-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-at/selinux-at-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-at/selinux-at-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-at/selinux-at-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-at/selinux-at-9999.ebuild6
-rw-r--r--sec-policy/selinux-automount/Manifest13
-rw-r--r--sec-policy/selinux-automount/metadata.xml3
-rw-r--r--sec-policy/selinux-automount/selinux-automount-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-automount/selinux-automount-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-automount/selinux-automount-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-automount/selinux-automount-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-automount/selinux-automount-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-automount/selinux-automount-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-automount/selinux-automount-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-automount/selinux-automount-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-automount/selinux-automount-9999.ebuild6
-rw-r--r--sec-policy/selinux-avahi/Manifest13
-rw-r--r--sec-policy/selinux-avahi/metadata.xml3
-rw-r--r--sec-policy/selinux-avahi/selinux-avahi-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-avahi/selinux-avahi-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-avahi/selinux-avahi-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-avahi/selinux-avahi-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-avahi/selinux-avahi-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-avahi/selinux-avahi-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-avahi/selinux-avahi-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-avahi/selinux-avahi-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-avahi/selinux-avahi-9999.ebuild6
-rw-r--r--sec-policy/selinux-awstats/Manifest13
-rw-r--r--sec-policy/selinux-awstats/metadata.xml3
-rw-r--r--sec-policy/selinux-awstats/selinux-awstats-2.20180114-r1.ebuild21
-rw-r--r--sec-policy/selinux-awstats/selinux-awstats-2.20180114-r2.ebuild21
-rw-r--r--sec-policy/selinux-awstats/selinux-awstats-2.20180114-r3.ebuild21
-rw-r--r--sec-policy/selinux-awstats/selinux-awstats-2.20180701-r1.ebuild21
-rw-r--r--sec-policy/selinux-awstats/selinux-awstats-2.20180701-r2.ebuild21
-rw-r--r--sec-policy/selinux-awstats/selinux-awstats-2.20190201-r1.ebuild21
-rw-r--r--sec-policy/selinux-awstats/selinux-awstats-2.20231002-r2.ebuild21
-rw-r--r--sec-policy/selinux-awstats/selinux-awstats-2.20240226-r1.ebuild21
-rw-r--r--sec-policy/selinux-awstats/selinux-awstats-9999.ebuild6
-rw-r--r--sec-policy/selinux-backup/Manifest13
-rw-r--r--sec-policy/selinux-backup/metadata.xml3
-rw-r--r--sec-policy/selinux-backup/selinux-backup-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-backup/selinux-backup-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-backup/selinux-backup-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-backup/selinux-backup-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-backup/selinux-backup-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-backup/selinux-backup-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-backup/selinux-backup-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-backup/selinux-backup-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-backup/selinux-backup-9999.ebuild6
-rw-r--r--sec-policy/selinux-bacula/Manifest13
-rw-r--r--sec-policy/selinux-bacula/metadata.xml3
-rw-r--r--sec-policy/selinux-bacula/selinux-bacula-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-bacula/selinux-bacula-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-bacula/selinux-bacula-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-bacula/selinux-bacula-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-bacula/selinux-bacula-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-bacula/selinux-bacula-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-bacula/selinux-bacula-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-bacula/selinux-bacula-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-bacula/selinux-bacula-9999.ebuild6
-rw-r--r--sec-policy/selinux-base-policy/Manifest13
-rw-r--r--sec-policy/selinux-base-policy/metadata.xml2
-rw-r--r--sec-policy/selinux-base-policy/selinux-base-policy-2.20180114-r1.ebuild122
-rw-r--r--sec-policy/selinux-base-policy/selinux-base-policy-2.20180114-r2.ebuild132
-rw-r--r--sec-policy/selinux-base-policy/selinux-base-policy-2.20180114-r3.ebuild132
-rw-r--r--sec-policy/selinux-base-policy/selinux-base-policy-2.20180701-r1.ebuild132
-rw-r--r--sec-policy/selinux-base-policy/selinux-base-policy-2.20180701-r2.ebuild132
-rw-r--r--sec-policy/selinux-base-policy/selinux-base-policy-2.20190201-r1.ebuild132
-rw-r--r--sec-policy/selinux-base-policy/selinux-base-policy-2.20231002-r2.ebuild141
-rw-r--r--sec-policy/selinux-base-policy/selinux-base-policy-2.20240226-r1.ebuild141
-rw-r--r--sec-policy/selinux-base-policy/selinux-base-policy-9999.ebuild47
-rw-r--r--sec-policy/selinux-base/Manifest13
-rw-r--r--sec-policy/selinux-base/metadata.xml5
-rw-r--r--sec-policy/selinux-base/selinux-base-2.20180114-r1.ebuild161
-rw-r--r--sec-policy/selinux-base/selinux-base-2.20180114-r2.ebuild161
-rw-r--r--sec-policy/selinux-base/selinux-base-2.20180114-r3.ebuild161
-rw-r--r--sec-policy/selinux-base/selinux-base-2.20180701-r1.ebuild161
-rw-r--r--sec-policy/selinux-base/selinux-base-2.20180701-r2.ebuild161
-rw-r--r--sec-policy/selinux-base/selinux-base-2.20190201-r1.ebuild161
-rw-r--r--sec-policy/selinux-base/selinux-base-2.20231002-r2.ebuild158
-rw-r--r--sec-policy/selinux-base/selinux-base-2.20240226-r1.ebuild158
-rw-r--r--sec-policy/selinux-base/selinux-base-9999.ebuild47
-rw-r--r--sec-policy/selinux-bind/Manifest13
-rw-r--r--sec-policy/selinux-bind/metadata.xml3
-rw-r--r--sec-policy/selinux-bind/selinux-bind-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-bind/selinux-bind-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-bind/selinux-bind-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-bind/selinux-bind-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-bind/selinux-bind-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-bind/selinux-bind-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-bind/selinux-bind-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-bind/selinux-bind-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-bind/selinux-bind-9999.ebuild6
-rw-r--r--sec-policy/selinux-bitcoin/Manifest13
-rw-r--r--sec-policy/selinux-bitcoin/metadata.xml3
-rw-r--r--sec-policy/selinux-bitcoin/selinux-bitcoin-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-bitcoin/selinux-bitcoin-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-bitcoin/selinux-bitcoin-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-bitcoin/selinux-bitcoin-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-bitcoin/selinux-bitcoin-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-bitcoin/selinux-bitcoin-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-bitcoin/selinux-bitcoin-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-bitcoin/selinux-bitcoin-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-bitcoin/selinux-bitcoin-9999.ebuild6
-rw-r--r--sec-policy/selinux-bitlbee/Manifest13
-rw-r--r--sec-policy/selinux-bitlbee/metadata.xml3
-rw-r--r--sec-policy/selinux-bitlbee/selinux-bitlbee-2.20180114-r1.ebuild22
-rw-r--r--sec-policy/selinux-bitlbee/selinux-bitlbee-2.20180114-r2.ebuild22
-rw-r--r--sec-policy/selinux-bitlbee/selinux-bitlbee-2.20180114-r3.ebuild22
-rw-r--r--sec-policy/selinux-bitlbee/selinux-bitlbee-2.20180701-r1.ebuild22
-rw-r--r--sec-policy/selinux-bitlbee/selinux-bitlbee-2.20180701-r2.ebuild22
-rw-r--r--sec-policy/selinux-bitlbee/selinux-bitlbee-2.20190201-r1.ebuild22
-rw-r--r--sec-policy/selinux-bitlbee/selinux-bitlbee-2.20231002-r2.ebuild22
-rw-r--r--sec-policy/selinux-bitlbee/selinux-bitlbee-2.20240226-r1.ebuild22
-rw-r--r--sec-policy/selinux-bitlbee/selinux-bitlbee-9999.ebuild6
-rw-r--r--sec-policy/selinux-bluetooth/Manifest13
-rw-r--r--sec-policy/selinux-bluetooth/metadata.xml3
-rw-r--r--sec-policy/selinux-bluetooth/selinux-bluetooth-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-bluetooth/selinux-bluetooth-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-bluetooth/selinux-bluetooth-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-bluetooth/selinux-bluetooth-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-bluetooth/selinux-bluetooth-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-bluetooth/selinux-bluetooth-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-bluetooth/selinux-bluetooth-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-bluetooth/selinux-bluetooth-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-bluetooth/selinux-bluetooth-9999.ebuild6
-rw-r--r--sec-policy/selinux-brctl/Manifest13
-rw-r--r--sec-policy/selinux-brctl/metadata.xml3
-rw-r--r--sec-policy/selinux-brctl/selinux-brctl-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-brctl/selinux-brctl-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-brctl/selinux-brctl-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-brctl/selinux-brctl-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-brctl/selinux-brctl-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-brctl/selinux-brctl-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-brctl/selinux-brctl-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-brctl/selinux-brctl-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-brctl/selinux-brctl-9999.ebuild6
-rw-r--r--sec-policy/selinux-cachefilesd/Manifest13
-rw-r--r--sec-policy/selinux-cachefilesd/metadata.xml3
-rw-r--r--sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-cachefilesd/selinux-cachefilesd-9999.ebuild6
-rw-r--r--sec-policy/selinux-calamaris/Manifest13
-rw-r--r--sec-policy/selinux-calamaris/metadata.xml3
-rw-r--r--sec-policy/selinux-calamaris/selinux-calamaris-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-calamaris/selinux-calamaris-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-calamaris/selinux-calamaris-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-calamaris/selinux-calamaris-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-calamaris/selinux-calamaris-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-calamaris/selinux-calamaris-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-calamaris/selinux-calamaris-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-calamaris/selinux-calamaris-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-calamaris/selinux-calamaris-9999.ebuild6
-rw-r--r--sec-policy/selinux-canna/Manifest13
-rw-r--r--sec-policy/selinux-canna/metadata.xml3
-rw-r--r--sec-policy/selinux-canna/selinux-canna-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-canna/selinux-canna-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-canna/selinux-canna-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-canna/selinux-canna-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-canna/selinux-canna-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-canna/selinux-canna-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-canna/selinux-canna-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-canna/selinux-canna-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-canna/selinux-canna-9999.ebuild6
-rw-r--r--sec-policy/selinux-ccs/Manifest9
-rw-r--r--sec-policy/selinux-ccs/metadata.xml9
-rw-r--r--sec-policy/selinux-ccs/selinux-ccs-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-ccs/selinux-ccs-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-ccs/selinux-ccs-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-ccs/selinux-ccs-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-ccs/selinux-ccs-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-ccs/selinux-ccs-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-ccs/selinux-ccs-9999.ebuild15
-rw-r--r--sec-policy/selinux-cdrecord/Manifest13
-rw-r--r--sec-policy/selinux-cdrecord/metadata.xml3
-rw-r--r--sec-policy/selinux-cdrecord/selinux-cdrecord-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-cdrecord/selinux-cdrecord-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-cdrecord/selinux-cdrecord-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-cdrecord/selinux-cdrecord-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-cdrecord/selinux-cdrecord-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-cdrecord/selinux-cdrecord-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-cdrecord/selinux-cdrecord-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-cdrecord/selinux-cdrecord-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-cdrecord/selinux-cdrecord-9999.ebuild6
-rw-r--r--sec-policy/selinux-ceph/Manifest13
-rw-r--r--sec-policy/selinux-ceph/metadata.xml3
-rw-r--r--sec-policy/selinux-ceph/selinux-ceph-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-ceph/selinux-ceph-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-ceph/selinux-ceph-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-ceph/selinux-ceph-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-ceph/selinux-ceph-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-ceph/selinux-ceph-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-ceph/selinux-ceph-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-ceph/selinux-ceph-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-ceph/selinux-ceph-9999.ebuild6
-rw-r--r--sec-policy/selinux-certbot/Manifest4
-rw-r--r--sec-policy/selinux-certbot/metadata.xml8
-rw-r--r--sec-policy/selinux-certbot/selinux-certbot-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-certbot/selinux-certbot-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-certbot/selinux-certbot-9999.ebuild15
-rw-r--r--sec-policy/selinux-cgmanager/Manifest13
-rw-r--r--sec-policy/selinux-cgmanager/metadata.xml3
-rw-r--r--sec-policy/selinux-cgmanager/selinux-cgmanager-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-cgmanager/selinux-cgmanager-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-cgmanager/selinux-cgmanager-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-cgmanager/selinux-cgmanager-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-cgmanager/selinux-cgmanager-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-cgmanager/selinux-cgmanager-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-cgmanager/selinux-cgmanager-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-cgmanager/selinux-cgmanager-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-cgmanager/selinux-cgmanager-9999.ebuild6
-rw-r--r--sec-policy/selinux-cgroup/Manifest13
-rw-r--r--sec-policy/selinux-cgroup/metadata.xml3
-rw-r--r--sec-policy/selinux-cgroup/selinux-cgroup-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-cgroup/selinux-cgroup-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-cgroup/selinux-cgroup-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-cgroup/selinux-cgroup-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-cgroup/selinux-cgroup-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-cgroup/selinux-cgroup-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-cgroup/selinux-cgroup-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-cgroup/selinux-cgroup-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-cgroup/selinux-cgroup-9999.ebuild6
-rw-r--r--sec-policy/selinux-chromium/Manifest13
-rw-r--r--sec-policy/selinux-chromium/metadata.xml3
-rw-r--r--sec-policy/selinux-chromium/selinux-chromium-2.20180114-r1.ebuild22
-rw-r--r--sec-policy/selinux-chromium/selinux-chromium-2.20180114-r2.ebuild22
-rw-r--r--sec-policy/selinux-chromium/selinux-chromium-2.20180114-r3.ebuild22
-rw-r--r--sec-policy/selinux-chromium/selinux-chromium-2.20180701-r1.ebuild22
-rw-r--r--sec-policy/selinux-chromium/selinux-chromium-2.20180701-r2.ebuild22
-rw-r--r--sec-policy/selinux-chromium/selinux-chromium-2.20190201-r1.ebuild22
-rw-r--r--sec-policy/selinux-chromium/selinux-chromium-2.20231002-r2.ebuild22
-rw-r--r--sec-policy/selinux-chromium/selinux-chromium-2.20240226-r1.ebuild22
-rw-r--r--sec-policy/selinux-chromium/selinux-chromium-9999.ebuild6
-rw-r--r--sec-policy/selinux-chronyd/Manifest13
-rw-r--r--sec-policy/selinux-chronyd/metadata.xml3
-rw-r--r--sec-policy/selinux-chronyd/selinux-chronyd-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-chronyd/selinux-chronyd-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-chronyd/selinux-chronyd-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-chronyd/selinux-chronyd-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-chronyd/selinux-chronyd-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-chronyd/selinux-chronyd-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-chronyd/selinux-chronyd-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-chronyd/selinux-chronyd-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-chronyd/selinux-chronyd-9999.ebuild6
-rw-r--r--sec-policy/selinux-clamav/Manifest13
-rw-r--r--sec-policy/selinux-clamav/metadata.xml3
-rw-r--r--sec-policy/selinux-clamav/selinux-clamav-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-clamav/selinux-clamav-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-clamav/selinux-clamav-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-clamav/selinux-clamav-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-clamav/selinux-clamav-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-clamav/selinux-clamav-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-clamav/selinux-clamav-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-clamav/selinux-clamav-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-clamav/selinux-clamav-9999.ebuild6
-rw-r--r--sec-policy/selinux-clockspeed/Manifest9
-rw-r--r--sec-policy/selinux-clockspeed/metadata.xml9
-rw-r--r--sec-policy/selinux-clockspeed/selinux-clockspeed-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-clockspeed/selinux-clockspeed-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-clockspeed/selinux-clockspeed-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-clockspeed/selinux-clockspeed-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-clockspeed/selinux-clockspeed-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-clockspeed/selinux-clockspeed-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-clockspeed/selinux-clockspeed-9999.ebuild15
-rw-r--r--sec-policy/selinux-cloudinit/Manifest4
-rw-r--r--sec-policy/selinux-cloudinit/metadata.xml8
-rw-r--r--sec-policy/selinux-cloudinit/selinux-cloudinit-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-cloudinit/selinux-cloudinit-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-cloudinit/selinux-cloudinit-9999.ebuild15
-rw-r--r--sec-policy/selinux-collectd/Manifest13
-rw-r--r--sec-policy/selinux-collectd/metadata.xml3
-rw-r--r--sec-policy/selinux-collectd/selinux-collectd-2.20180114-r1.ebuild23
-rw-r--r--sec-policy/selinux-collectd/selinux-collectd-2.20180114-r2.ebuild23
-rw-r--r--sec-policy/selinux-collectd/selinux-collectd-2.20180114-r3.ebuild23
-rw-r--r--sec-policy/selinux-collectd/selinux-collectd-2.20180701-r1.ebuild23
-rw-r--r--sec-policy/selinux-collectd/selinux-collectd-2.20180701-r2.ebuild23
-rw-r--r--sec-policy/selinux-collectd/selinux-collectd-2.20190201-r1.ebuild23
-rw-r--r--sec-policy/selinux-collectd/selinux-collectd-2.20231002-r2.ebuild23
-rw-r--r--sec-policy/selinux-collectd/selinux-collectd-2.20240226-r1.ebuild23
-rw-r--r--sec-policy/selinux-collectd/selinux-collectd-9999.ebuild6
-rw-r--r--sec-policy/selinux-colord/Manifest4
-rw-r--r--sec-policy/selinux-colord/metadata.xml8
-rw-r--r--sec-policy/selinux-colord/selinux-colord-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-colord/selinux-colord-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-colord/selinux-colord-9999.ebuild15
-rw-r--r--sec-policy/selinux-consolekit/Manifest9
-rw-r--r--sec-policy/selinux-consolekit/metadata.xml9
-rw-r--r--sec-policy/selinux-consolekit/selinux-consolekit-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-consolekit/selinux-consolekit-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-consolekit/selinux-consolekit-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-consolekit/selinux-consolekit-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-consolekit/selinux-consolekit-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-consolekit/selinux-consolekit-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-consolekit/selinux-consolekit-9999.ebuild15
-rw-r--r--sec-policy/selinux-container/Manifest4
-rw-r--r--sec-policy/selinux-container/metadata.xml8
-rw-r--r--sec-policy/selinux-container/selinux-container-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-container/selinux-container-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-container/selinux-container-9999.ebuild15
-rw-r--r--sec-policy/selinux-corosync/Manifest13
-rw-r--r--sec-policy/selinux-corosync/metadata.xml3
-rw-r--r--sec-policy/selinux-corosync/selinux-corosync-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-corosync/selinux-corosync-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-corosync/selinux-corosync-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-corosync/selinux-corosync-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-corosync/selinux-corosync-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-corosync/selinux-corosync-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-corosync/selinux-corosync-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-corosync/selinux-corosync-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-corosync/selinux-corosync-9999.ebuild6
-rw-r--r--sec-policy/selinux-couchdb/Manifest13
-rw-r--r--sec-policy/selinux-couchdb/metadata.xml3
-rw-r--r--sec-policy/selinux-couchdb/selinux-couchdb-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-couchdb/selinux-couchdb-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-couchdb/selinux-couchdb-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-couchdb/selinux-couchdb-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-couchdb/selinux-couchdb-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-couchdb/selinux-couchdb-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-couchdb/selinux-couchdb-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-couchdb/selinux-couchdb-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-couchdb/selinux-couchdb-9999.ebuild6
-rw-r--r--sec-policy/selinux-courier/Manifest13
-rw-r--r--sec-policy/selinux-courier/metadata.xml3
-rw-r--r--sec-policy/selinux-courier/selinux-courier-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-courier/selinux-courier-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-courier/selinux-courier-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-courier/selinux-courier-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-courier/selinux-courier-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-courier/selinux-courier-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-courier/selinux-courier-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-courier/selinux-courier-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-courier/selinux-courier-9999.ebuild6
-rw-r--r--sec-policy/selinux-cpucontrol/Manifest13
-rw-r--r--sec-policy/selinux-cpucontrol/metadata.xml3
-rw-r--r--sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-cpucontrol/selinux-cpucontrol-9999.ebuild6
-rw-r--r--sec-policy/selinux-cpufreqselector/Manifest13
-rw-r--r--sec-policy/selinux-cpufreqselector/metadata.xml3
-rw-r--r--sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-9999.ebuild6
-rw-r--r--sec-policy/selinux-crio/Manifest4
-rw-r--r--sec-policy/selinux-crio/metadata.xml8
-rw-r--r--sec-policy/selinux-crio/selinux-crio-2.20231002-r2.ebuild24
-rw-r--r--sec-policy/selinux-crio/selinux-crio-2.20240226-r1.ebuild24
-rw-r--r--sec-policy/selinux-crio/selinux-crio-9999.ebuild24
-rw-r--r--sec-policy/selinux-cups/Manifest13
-rw-r--r--sec-policy/selinux-cups/metadata.xml3
-rw-r--r--sec-policy/selinux-cups/selinux-cups-2.20180114-r1.ebuild21
-rw-r--r--sec-policy/selinux-cups/selinux-cups-2.20180114-r2.ebuild21
-rw-r--r--sec-policy/selinux-cups/selinux-cups-2.20180114-r3.ebuild21
-rw-r--r--sec-policy/selinux-cups/selinux-cups-2.20180701-r1.ebuild21
-rw-r--r--sec-policy/selinux-cups/selinux-cups-2.20180701-r2.ebuild21
-rw-r--r--sec-policy/selinux-cups/selinux-cups-2.20190201-r1.ebuild21
-rw-r--r--sec-policy/selinux-cups/selinux-cups-2.20231002-r2.ebuild21
-rw-r--r--sec-policy/selinux-cups/selinux-cups-2.20240226-r1.ebuild21
-rw-r--r--sec-policy/selinux-cups/selinux-cups-9999.ebuild6
-rw-r--r--sec-policy/selinux-cvs/Manifest13
-rw-r--r--sec-policy/selinux-cvs/metadata.xml3
-rw-r--r--sec-policy/selinux-cvs/selinux-cvs-2.20180114-r1.ebuild23
-rw-r--r--sec-policy/selinux-cvs/selinux-cvs-2.20180114-r2.ebuild23
-rw-r--r--sec-policy/selinux-cvs/selinux-cvs-2.20180114-r3.ebuild23
-rw-r--r--sec-policy/selinux-cvs/selinux-cvs-2.20180701-r1.ebuild23
-rw-r--r--sec-policy/selinux-cvs/selinux-cvs-2.20180701-r2.ebuild23
-rw-r--r--sec-policy/selinux-cvs/selinux-cvs-2.20190201-r1.ebuild23
-rw-r--r--sec-policy/selinux-cvs/selinux-cvs-2.20231002-r2.ebuild23
-rw-r--r--sec-policy/selinux-cvs/selinux-cvs-2.20240226-r1.ebuild23
-rw-r--r--sec-policy/selinux-cvs/selinux-cvs-9999.ebuild6
-rw-r--r--sec-policy/selinux-cyphesis/Manifest13
-rw-r--r--sec-policy/selinux-cyphesis/metadata.xml3
-rw-r--r--sec-policy/selinux-cyphesis/selinux-cyphesis-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-cyphesis/selinux-cyphesis-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-cyphesis/selinux-cyphesis-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-cyphesis/selinux-cyphesis-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-cyphesis/selinux-cyphesis-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-cyphesis/selinux-cyphesis-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-cyphesis/selinux-cyphesis-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-cyphesis/selinux-cyphesis-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-cyphesis/selinux-cyphesis-9999.ebuild6
-rw-r--r--sec-policy/selinux-daemontools/Manifest13
-rw-r--r--sec-policy/selinux-daemontools/metadata.xml3
-rw-r--r--sec-policy/selinux-daemontools/selinux-daemontools-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-daemontools/selinux-daemontools-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-daemontools/selinux-daemontools-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-daemontools/selinux-daemontools-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-daemontools/selinux-daemontools-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-daemontools/selinux-daemontools-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-daemontools/selinux-daemontools-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-daemontools/selinux-daemontools-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-daemontools/selinux-daemontools-9999.ebuild6
-rw-r--r--sec-policy/selinux-dante/Manifest13
-rw-r--r--sec-policy/selinux-dante/metadata.xml3
-rw-r--r--sec-policy/selinux-dante/selinux-dante-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-dante/selinux-dante-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-dante/selinux-dante-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-dante/selinux-dante-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-dante/selinux-dante-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-dante/selinux-dante-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-dante/selinux-dante-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-dante/selinux-dante-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-dante/selinux-dante-9999.ebuild6
-rw-r--r--sec-policy/selinux-dbadm/Manifest13
-rw-r--r--sec-policy/selinux-dbadm/metadata.xml3
-rw-r--r--sec-policy/selinux-dbadm/selinux-dbadm-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-dbadm/selinux-dbadm-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-dbadm/selinux-dbadm-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-dbadm/selinux-dbadm-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-dbadm/selinux-dbadm-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-dbadm/selinux-dbadm-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-dbadm/selinux-dbadm-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-dbadm/selinux-dbadm-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-dbadm/selinux-dbadm-9999.ebuild6
-rw-r--r--sec-policy/selinux-dbskk/Manifest13
-rw-r--r--sec-policy/selinux-dbskk/metadata.xml3
-rw-r--r--sec-policy/selinux-dbskk/selinux-dbskk-2.20180114-r1.ebuild21
-rw-r--r--sec-policy/selinux-dbskk/selinux-dbskk-2.20180114-r2.ebuild21
-rw-r--r--sec-policy/selinux-dbskk/selinux-dbskk-2.20180114-r3.ebuild21
-rw-r--r--sec-policy/selinux-dbskk/selinux-dbskk-2.20180701-r1.ebuild21
-rw-r--r--sec-policy/selinux-dbskk/selinux-dbskk-2.20180701-r2.ebuild21
-rw-r--r--sec-policy/selinux-dbskk/selinux-dbskk-2.20190201-r1.ebuild21
-rw-r--r--sec-policy/selinux-dbskk/selinux-dbskk-2.20231002-r2.ebuild21
-rw-r--r--sec-policy/selinux-dbskk/selinux-dbskk-2.20240226-r1.ebuild21
-rw-r--r--sec-policy/selinux-dbskk/selinux-dbskk-9999.ebuild6
-rw-r--r--sec-policy/selinux-dbus/Manifest13
-rw-r--r--sec-policy/selinux-dbus/metadata.xml3
-rw-r--r--sec-policy/selinux-dbus/selinux-dbus-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-dbus/selinux-dbus-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-dbus/selinux-dbus-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-dbus/selinux-dbus-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-dbus/selinux-dbus-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-dbus/selinux-dbus-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-dbus/selinux-dbus-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-dbus/selinux-dbus-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-dbus/selinux-dbus-9999.ebuild6
-rw-r--r--sec-policy/selinux-dcc/Manifest9
-rw-r--r--sec-policy/selinux-dcc/metadata.xml9
-rw-r--r--sec-policy/selinux-dcc/selinux-dcc-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-dcc/selinux-dcc-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-dcc/selinux-dcc-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-dcc/selinux-dcc-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-dcc/selinux-dcc-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-dcc/selinux-dcc-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-dcc/selinux-dcc-9999.ebuild15
-rw-r--r--sec-policy/selinux-ddclient/Manifest13
-rw-r--r--sec-policy/selinux-ddclient/metadata.xml3
-rw-r--r--sec-policy/selinux-ddclient/selinux-ddclient-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-ddclient/selinux-ddclient-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-ddclient/selinux-ddclient-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-ddclient/selinux-ddclient-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-ddclient/selinux-ddclient-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-ddclient/selinux-ddclient-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-ddclient/selinux-ddclient-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-ddclient/selinux-ddclient-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-ddclient/selinux-ddclient-9999.ebuild6
-rw-r--r--sec-policy/selinux-ddcprobe/Manifest9
-rw-r--r--sec-policy/selinux-ddcprobe/metadata.xml9
-rw-r--r--sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-ddcprobe/selinux-ddcprobe-9999.ebuild15
-rw-r--r--sec-policy/selinux-denyhosts/Manifest9
-rw-r--r--sec-policy/selinux-denyhosts/metadata.xml9
-rw-r--r--sec-policy/selinux-denyhosts/selinux-denyhosts-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-denyhosts/selinux-denyhosts-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-denyhosts/selinux-denyhosts-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-denyhosts/selinux-denyhosts-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-denyhosts/selinux-denyhosts-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-denyhosts/selinux-denyhosts-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-denyhosts/selinux-denyhosts-9999.ebuild15
-rw-r--r--sec-policy/selinux-devicekit/Manifest13
-rw-r--r--sec-policy/selinux-devicekit/metadata.xml3
-rw-r--r--sec-policy/selinux-devicekit/selinux-devicekit-2.20180114-r1.ebuild22
-rw-r--r--sec-policy/selinux-devicekit/selinux-devicekit-2.20180114-r2.ebuild22
-rw-r--r--sec-policy/selinux-devicekit/selinux-devicekit-2.20180114-r3.ebuild22
-rw-r--r--sec-policy/selinux-devicekit/selinux-devicekit-2.20180701-r1.ebuild22
-rw-r--r--sec-policy/selinux-devicekit/selinux-devicekit-2.20180701-r2.ebuild22
-rw-r--r--sec-policy/selinux-devicekit/selinux-devicekit-2.20190201-r1.ebuild22
-rw-r--r--sec-policy/selinux-devicekit/selinux-devicekit-2.20231002-r2.ebuild22
-rw-r--r--sec-policy/selinux-devicekit/selinux-devicekit-2.20240226-r1.ebuild22
-rw-r--r--sec-policy/selinux-devicekit/selinux-devicekit-9999.ebuild6
-rw-r--r--sec-policy/selinux-dhcp/Manifest13
-rw-r--r--sec-policy/selinux-dhcp/metadata.xml3
-rw-r--r--sec-policy/selinux-dhcp/selinux-dhcp-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-dhcp/selinux-dhcp-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-dhcp/selinux-dhcp-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-dhcp/selinux-dhcp-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-dhcp/selinux-dhcp-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-dhcp/selinux-dhcp-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-dhcp/selinux-dhcp-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-dhcp/selinux-dhcp-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-dhcp/selinux-dhcp-9999.ebuild6
-rw-r--r--sec-policy/selinux-dictd/Manifest13
-rw-r--r--sec-policy/selinux-dictd/metadata.xml3
-rw-r--r--sec-policy/selinux-dictd/selinux-dictd-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-dictd/selinux-dictd-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-dictd/selinux-dictd-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-dictd/selinux-dictd-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-dictd/selinux-dictd-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-dictd/selinux-dictd-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-dictd/selinux-dictd-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-dictd/selinux-dictd-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-dictd/selinux-dictd-9999.ebuild6
-rw-r--r--sec-policy/selinux-dirmngr/Manifest13
-rw-r--r--sec-policy/selinux-dirmngr/metadata.xml3
-rw-r--r--sec-policy/selinux-dirmngr/selinux-dirmngr-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-dirmngr/selinux-dirmngr-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-dirmngr/selinux-dirmngr-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-dirmngr/selinux-dirmngr-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-dirmngr/selinux-dirmngr-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-dirmngr/selinux-dirmngr-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-dirmngr/selinux-dirmngr-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-dirmngr/selinux-dirmngr-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-dirmngr/selinux-dirmngr-9999.ebuild6
-rw-r--r--sec-policy/selinux-dirsrv/Manifest13
-rw-r--r--sec-policy/selinux-dirsrv/metadata.xml3
-rw-r--r--sec-policy/selinux-dirsrv/selinux-dirsrv-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-dirsrv/selinux-dirsrv-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-dirsrv/selinux-dirsrv-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-dirsrv/selinux-dirsrv-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-dirsrv/selinux-dirsrv-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-dirsrv/selinux-dirsrv-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-dirsrv/selinux-dirsrv-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-dirsrv/selinux-dirsrv-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-dirsrv/selinux-dirsrv-9999.ebuild6
-rw-r--r--sec-policy/selinux-distcc/Manifest13
-rw-r--r--sec-policy/selinux-distcc/metadata.xml3
-rw-r--r--sec-policy/selinux-distcc/selinux-distcc-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-distcc/selinux-distcc-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-distcc/selinux-distcc-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-distcc/selinux-distcc-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-distcc/selinux-distcc-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-distcc/selinux-distcc-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-distcc/selinux-distcc-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-distcc/selinux-distcc-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-distcc/selinux-distcc-9999.ebuild6
-rw-r--r--sec-policy/selinux-djbdns/Manifest13
-rw-r--r--sec-policy/selinux-djbdns/metadata.xml3
-rw-r--r--sec-policy/selinux-djbdns/selinux-djbdns-2.20180114-r1.ebuild23
-rw-r--r--sec-policy/selinux-djbdns/selinux-djbdns-2.20180114-r2.ebuild23
-rw-r--r--sec-policy/selinux-djbdns/selinux-djbdns-2.20180114-r3.ebuild23
-rw-r--r--sec-policy/selinux-djbdns/selinux-djbdns-2.20180701-r1.ebuild23
-rw-r--r--sec-policy/selinux-djbdns/selinux-djbdns-2.20180701-r2.ebuild23
-rw-r--r--sec-policy/selinux-djbdns/selinux-djbdns-2.20190201-r1.ebuild23
-rw-r--r--sec-policy/selinux-djbdns/selinux-djbdns-2.20231002-r2.ebuild23
-rw-r--r--sec-policy/selinux-djbdns/selinux-djbdns-2.20240226-r1.ebuild23
-rw-r--r--sec-policy/selinux-djbdns/selinux-djbdns-9999.ebuild6
-rw-r--r--sec-policy/selinux-dkim/Manifest13
-rw-r--r--sec-policy/selinux-dkim/metadata.xml3
-rw-r--r--sec-policy/selinux-dkim/selinux-dkim-2.20180114-r1.ebuild22
-rw-r--r--sec-policy/selinux-dkim/selinux-dkim-2.20180114-r2.ebuild22
-rw-r--r--sec-policy/selinux-dkim/selinux-dkim-2.20180114-r3.ebuild22
-rw-r--r--sec-policy/selinux-dkim/selinux-dkim-2.20180701-r1.ebuild22
-rw-r--r--sec-policy/selinux-dkim/selinux-dkim-2.20180701-r2.ebuild22
-rw-r--r--sec-policy/selinux-dkim/selinux-dkim-2.20190201-r1.ebuild22
-rw-r--r--sec-policy/selinux-dkim/selinux-dkim-2.20231002-r2.ebuild22
-rw-r--r--sec-policy/selinux-dkim/selinux-dkim-2.20240226-r1.ebuild22
-rw-r--r--sec-policy/selinux-dkim/selinux-dkim-9999.ebuild6
-rw-r--r--sec-policy/selinux-dmidecode/Manifest13
-rw-r--r--sec-policy/selinux-dmidecode/metadata.xml3
-rw-r--r--sec-policy/selinux-dmidecode/selinux-dmidecode-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-dmidecode/selinux-dmidecode-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-dmidecode/selinux-dmidecode-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-dmidecode/selinux-dmidecode-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-dmidecode/selinux-dmidecode-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-dmidecode/selinux-dmidecode-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-dmidecode/selinux-dmidecode-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-dmidecode/selinux-dmidecode-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-dmidecode/selinux-dmidecode-9999.ebuild6
-rw-r--r--sec-policy/selinux-dnsmasq/Manifest13
-rw-r--r--sec-policy/selinux-dnsmasq/metadata.xml3
-rw-r--r--sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-dnsmasq/selinux-dnsmasq-9999.ebuild6
-rw-r--r--sec-policy/selinux-docker/Manifest4
-rw-r--r--sec-policy/selinux-docker/metadata.xml8
-rw-r--r--sec-policy/selinux-docker/selinux-docker-2.20231002-r2.ebuild22
-rw-r--r--sec-policy/selinux-docker/selinux-docker-2.20240226-r1.ebuild22
-rw-r--r--sec-policy/selinux-docker/selinux-docker-9999.ebuild22
-rw-r--r--sec-policy/selinux-dovecot/Manifest13
-rw-r--r--sec-policy/selinux-dovecot/metadata.xml3
-rw-r--r--sec-policy/selinux-dovecot/selinux-dovecot-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-dovecot/selinux-dovecot-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-dovecot/selinux-dovecot-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-dovecot/selinux-dovecot-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-dovecot/selinux-dovecot-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-dovecot/selinux-dovecot-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-dovecot/selinux-dovecot-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-dovecot/selinux-dovecot-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-dovecot/selinux-dovecot-9999.ebuild6
-rw-r--r--sec-policy/selinux-dpkg/Manifest13
-rw-r--r--sec-policy/selinux-dpkg/metadata.xml3
-rw-r--r--sec-policy/selinux-dpkg/selinux-dpkg-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-dpkg/selinux-dpkg-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-dpkg/selinux-dpkg-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-dpkg/selinux-dpkg-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-dpkg/selinux-dpkg-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-dpkg/selinux-dpkg-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-dpkg/selinux-dpkg-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-dpkg/selinux-dpkg-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-dpkg/selinux-dpkg-9999.ebuild6
-rw-r--r--sec-policy/selinux-dracut/Manifest13
-rw-r--r--sec-policy/selinux-dracut/metadata.xml3
-rw-r--r--sec-policy/selinux-dracut/selinux-dracut-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-dracut/selinux-dracut-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-dracut/selinux-dracut-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-dracut/selinux-dracut-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-dracut/selinux-dracut-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-dracut/selinux-dracut-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-dracut/selinux-dracut-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-dracut/selinux-dracut-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-dracut/selinux-dracut-9999.ebuild6
-rw-r--r--sec-policy/selinux-dropbox/Manifest13
-rw-r--r--sec-policy/selinux-dropbox/metadata.xml3
-rw-r--r--sec-policy/selinux-dropbox/selinux-dropbox-2.20180114-r1.ebuild23
-rw-r--r--sec-policy/selinux-dropbox/selinux-dropbox-2.20180114-r2.ebuild23
-rw-r--r--sec-policy/selinux-dropbox/selinux-dropbox-2.20180114-r3.ebuild23
-rw-r--r--sec-policy/selinux-dropbox/selinux-dropbox-2.20180701-r1.ebuild23
-rw-r--r--sec-policy/selinux-dropbox/selinux-dropbox-2.20180701-r2.ebuild23
-rw-r--r--sec-policy/selinux-dropbox/selinux-dropbox-2.20190201-r1.ebuild23
-rw-r--r--sec-policy/selinux-dropbox/selinux-dropbox-2.20231002-r2.ebuild23
-rw-r--r--sec-policy/selinux-dropbox/selinux-dropbox-2.20240226-r1.ebuild23
-rw-r--r--sec-policy/selinux-dropbox/selinux-dropbox-9999.ebuild6
-rw-r--r--sec-policy/selinux-entropyd/Manifest13
-rw-r--r--sec-policy/selinux-entropyd/metadata.xml3
-rw-r--r--sec-policy/selinux-entropyd/selinux-entropyd-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-entropyd/selinux-entropyd-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-entropyd/selinux-entropyd-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-entropyd/selinux-entropyd-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-entropyd/selinux-entropyd-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-entropyd/selinux-entropyd-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-entropyd/selinux-entropyd-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-entropyd/selinux-entropyd-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-entropyd/selinux-entropyd-9999.ebuild6
-rw-r--r--sec-policy/selinux-evolution/Manifest13
-rw-r--r--sec-policy/selinux-evolution/metadata.xml3
-rw-r--r--sec-policy/selinux-evolution/selinux-evolution-2.20180114-r1.ebuild21
-rw-r--r--sec-policy/selinux-evolution/selinux-evolution-2.20180114-r2.ebuild21
-rw-r--r--sec-policy/selinux-evolution/selinux-evolution-2.20180114-r3.ebuild21
-rw-r--r--sec-policy/selinux-evolution/selinux-evolution-2.20180701-r1.ebuild21
-rw-r--r--sec-policy/selinux-evolution/selinux-evolution-2.20180701-r2.ebuild21
-rw-r--r--sec-policy/selinux-evolution/selinux-evolution-2.20190201-r1.ebuild21
-rw-r--r--sec-policy/selinux-evolution/selinux-evolution-2.20231002-r2.ebuild21
-rw-r--r--sec-policy/selinux-evolution/selinux-evolution-2.20240226-r1.ebuild21
-rw-r--r--sec-policy/selinux-evolution/selinux-evolution-9999.ebuild6
-rw-r--r--sec-policy/selinux-exim/Manifest13
-rw-r--r--sec-policy/selinux-exim/metadata.xml3
-rw-r--r--sec-policy/selinux-exim/selinux-exim-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-exim/selinux-exim-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-exim/selinux-exim-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-exim/selinux-exim-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-exim/selinux-exim-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-exim/selinux-exim-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-exim/selinux-exim-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-exim/selinux-exim-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-exim/selinux-exim-9999.ebuild6
-rw-r--r--sec-policy/selinux-fail2ban/Manifest13
-rw-r--r--sec-policy/selinux-fail2ban/metadata.xml3
-rw-r--r--sec-policy/selinux-fail2ban/selinux-fail2ban-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-fail2ban/selinux-fail2ban-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-fail2ban/selinux-fail2ban-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-fail2ban/selinux-fail2ban-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-fail2ban/selinux-fail2ban-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-fail2ban/selinux-fail2ban-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-fail2ban/selinux-fail2ban-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-fail2ban/selinux-fail2ban-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-fail2ban/selinux-fail2ban-9999.ebuild6
-rw-r--r--sec-policy/selinux-fetchmail/Manifest13
-rw-r--r--sec-policy/selinux-fetchmail/metadata.xml3
-rw-r--r--sec-policy/selinux-fetchmail/selinux-fetchmail-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-fetchmail/selinux-fetchmail-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-fetchmail/selinux-fetchmail-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-fetchmail/selinux-fetchmail-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-fetchmail/selinux-fetchmail-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-fetchmail/selinux-fetchmail-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-fetchmail/selinux-fetchmail-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-fetchmail/selinux-fetchmail-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-fetchmail/selinux-fetchmail-9999.ebuild6
-rw-r--r--sec-policy/selinux-finger/Manifest13
-rw-r--r--sec-policy/selinux-finger/metadata.xml3
-rw-r--r--sec-policy/selinux-finger/selinux-finger-2.20180114-r1.ebuild22
-rw-r--r--sec-policy/selinux-finger/selinux-finger-2.20180114-r2.ebuild22
-rw-r--r--sec-policy/selinux-finger/selinux-finger-2.20180114-r3.ebuild22
-rw-r--r--sec-policy/selinux-finger/selinux-finger-2.20180701-r1.ebuild22
-rw-r--r--sec-policy/selinux-finger/selinux-finger-2.20180701-r2.ebuild22
-rw-r--r--sec-policy/selinux-finger/selinux-finger-2.20190201-r1.ebuild22
-rw-r--r--sec-policy/selinux-finger/selinux-finger-2.20231002-r2.ebuild22
-rw-r--r--sec-policy/selinux-finger/selinux-finger-2.20240226-r1.ebuild22
-rw-r--r--sec-policy/selinux-finger/selinux-finger-9999.ebuild6
-rw-r--r--sec-policy/selinux-flash/Manifest13
-rw-r--r--sec-policy/selinux-flash/metadata.xml3
-rw-r--r--sec-policy/selinux-flash/selinux-flash-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-flash/selinux-flash-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-flash/selinux-flash-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-flash/selinux-flash-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-flash/selinux-flash-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-flash/selinux-flash-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-flash/selinux-flash-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-flash/selinux-flash-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-flash/selinux-flash-9999.ebuild6
-rw-r--r--sec-policy/selinux-fprintd/Manifest13
-rw-r--r--sec-policy/selinux-fprintd/metadata.xml3
-rw-r--r--sec-policy/selinux-fprintd/selinux-fprintd-2.20180114-r1.ebuild21
-rw-r--r--sec-policy/selinux-fprintd/selinux-fprintd-2.20180114-r2.ebuild21
-rw-r--r--sec-policy/selinux-fprintd/selinux-fprintd-2.20180114-r3.ebuild21
-rw-r--r--sec-policy/selinux-fprintd/selinux-fprintd-2.20180701-r1.ebuild21
-rw-r--r--sec-policy/selinux-fprintd/selinux-fprintd-2.20180701-r2.ebuild21
-rw-r--r--sec-policy/selinux-fprintd/selinux-fprintd-2.20190201-r1.ebuild21
-rw-r--r--sec-policy/selinux-fprintd/selinux-fprintd-2.20231002-r2.ebuild21
-rw-r--r--sec-policy/selinux-fprintd/selinux-fprintd-2.20240226-r1.ebuild21
-rw-r--r--sec-policy/selinux-fprintd/selinux-fprintd-9999.ebuild6
-rw-r--r--sec-policy/selinux-ftp/Manifest13
-rw-r--r--sec-policy/selinux-ftp/metadata.xml3
-rw-r--r--sec-policy/selinux-ftp/selinux-ftp-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-ftp/selinux-ftp-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-ftp/selinux-ftp-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-ftp/selinux-ftp-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-ftp/selinux-ftp-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-ftp/selinux-ftp-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-ftp/selinux-ftp-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-ftp/selinux-ftp-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-ftp/selinux-ftp-9999.ebuild6
-rw-r--r--sec-policy/selinux-games/Manifest13
-rw-r--r--sec-policy/selinux-games/metadata.xml3
-rw-r--r--sec-policy/selinux-games/selinux-games-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-games/selinux-games-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-games/selinux-games-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-games/selinux-games-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-games/selinux-games-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-games/selinux-games-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-games/selinux-games-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-games/selinux-games-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-games/selinux-games-9999.ebuild6
-rw-r--r--sec-policy/selinux-gatekeeper/Manifest13
-rw-r--r--sec-policy/selinux-gatekeeper/metadata.xml3
-rw-r--r--sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-gatekeeper/selinux-gatekeeper-9999.ebuild6
-rw-r--r--sec-policy/selinux-git/Manifest13
-rw-r--r--sec-policy/selinux-git/metadata.xml3
-rw-r--r--sec-policy/selinux-git/selinux-git-2.20180114-r1.ebuild22
-rw-r--r--sec-policy/selinux-git/selinux-git-2.20180114-r2.ebuild22
-rw-r--r--sec-policy/selinux-git/selinux-git-2.20180114-r3.ebuild22
-rw-r--r--sec-policy/selinux-git/selinux-git-2.20180701-r1.ebuild22
-rw-r--r--sec-policy/selinux-git/selinux-git-2.20180701-r2.ebuild22
-rw-r--r--sec-policy/selinux-git/selinux-git-2.20190201-r1.ebuild22
-rw-r--r--sec-policy/selinux-git/selinux-git-2.20231002-r2.ebuild22
-rw-r--r--sec-policy/selinux-git/selinux-git-2.20240226-r1.ebuild22
-rw-r--r--sec-policy/selinux-git/selinux-git-9999.ebuild6
-rw-r--r--sec-policy/selinux-gitosis/Manifest13
-rw-r--r--sec-policy/selinux-gitosis/metadata.xml3
-rw-r--r--sec-policy/selinux-gitosis/selinux-gitosis-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-gitosis/selinux-gitosis-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-gitosis/selinux-gitosis-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-gitosis/selinux-gitosis-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-gitosis/selinux-gitosis-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-gitosis/selinux-gitosis-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-gitosis/selinux-gitosis-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-gitosis/selinux-gitosis-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-gitosis/selinux-gitosis-9999.ebuild6
-rw-r--r--sec-policy/selinux-glusterfs/Manifest4
-rw-r--r--sec-policy/selinux-glusterfs/metadata.xml8
-rw-r--r--sec-policy/selinux-glusterfs/selinux-glusterfs-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-glusterfs/selinux-glusterfs-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-glusterfs/selinux-glusterfs-9999.ebuild15
-rw-r--r--sec-policy/selinux-gnome/Manifest13
-rw-r--r--sec-policy/selinux-gnome/metadata.xml3
-rw-r--r--sec-policy/selinux-gnome/selinux-gnome-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-gnome/selinux-gnome-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-gnome/selinux-gnome-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-gnome/selinux-gnome-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-gnome/selinux-gnome-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-gnome/selinux-gnome-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-gnome/selinux-gnome-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-gnome/selinux-gnome-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-gnome/selinux-gnome-9999.ebuild6
-rw-r--r--sec-policy/selinux-googletalk/Manifest13
-rw-r--r--sec-policy/selinux-googletalk/metadata.xml3
-rw-r--r--sec-policy/selinux-googletalk/selinux-googletalk-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-googletalk/selinux-googletalk-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-googletalk/selinux-googletalk-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-googletalk/selinux-googletalk-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-googletalk/selinux-googletalk-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-googletalk/selinux-googletalk-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-googletalk/selinux-googletalk-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-googletalk/selinux-googletalk-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-googletalk/selinux-googletalk-9999.ebuild6
-rw-r--r--sec-policy/selinux-gorg/Manifest13
-rw-r--r--sec-policy/selinux-gorg/metadata.xml3
-rw-r--r--sec-policy/selinux-gorg/selinux-gorg-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-gorg/selinux-gorg-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-gorg/selinux-gorg-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-gorg/selinux-gorg-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-gorg/selinux-gorg-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-gorg/selinux-gorg-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-gorg/selinux-gorg-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-gorg/selinux-gorg-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-gorg/selinux-gorg-9999.ebuild6
-rw-r--r--sec-policy/selinux-gpg/Manifest13
-rw-r--r--sec-policy/selinux-gpg/metadata.xml3
-rw-r--r--sec-policy/selinux-gpg/selinux-gpg-2.20180114-r1.ebuild22
-rw-r--r--sec-policy/selinux-gpg/selinux-gpg-2.20180114-r2.ebuild22
-rw-r--r--sec-policy/selinux-gpg/selinux-gpg-2.20180114-r3.ebuild22
-rw-r--r--sec-policy/selinux-gpg/selinux-gpg-2.20180701-r1.ebuild22
-rw-r--r--sec-policy/selinux-gpg/selinux-gpg-2.20180701-r2.ebuild22
-rw-r--r--sec-policy/selinux-gpg/selinux-gpg-2.20190201-r1.ebuild22
-rw-r--r--sec-policy/selinux-gpg/selinux-gpg-2.20231002-r2.ebuild22
-rw-r--r--sec-policy/selinux-gpg/selinux-gpg-2.20240226-r1.ebuild22
-rw-r--r--sec-policy/selinux-gpg/selinux-gpg-9999.ebuild6
-rw-r--r--sec-policy/selinux-gpm/Manifest13
-rw-r--r--sec-policy/selinux-gpm/metadata.xml3
-rw-r--r--sec-policy/selinux-gpm/selinux-gpm-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-gpm/selinux-gpm-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-gpm/selinux-gpm-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-gpm/selinux-gpm-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-gpm/selinux-gpm-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-gpm/selinux-gpm-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-gpm/selinux-gpm-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-gpm/selinux-gpm-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-gpm/selinux-gpm-9999.ebuild6
-rw-r--r--sec-policy/selinux-gpsd/Manifest13
-rw-r--r--sec-policy/selinux-gpsd/metadata.xml3
-rw-r--r--sec-policy/selinux-gpsd/selinux-gpsd-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-gpsd/selinux-gpsd-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-gpsd/selinux-gpsd-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-gpsd/selinux-gpsd-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-gpsd/selinux-gpsd-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-gpsd/selinux-gpsd-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-gpsd/selinux-gpsd-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-gpsd/selinux-gpsd-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-gpsd/selinux-gpsd-9999.ebuild6
-rw-r--r--sec-policy/selinux-gssproxy/Manifest13
-rw-r--r--sec-policy/selinux-gssproxy/metadata.xml3
-rw-r--r--sec-policy/selinux-gssproxy/selinux-gssproxy-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-gssproxy/selinux-gssproxy-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-gssproxy/selinux-gssproxy-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-gssproxy/selinux-gssproxy-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-gssproxy/selinux-gssproxy-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-gssproxy/selinux-gssproxy-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-gssproxy/selinux-gssproxy-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-gssproxy/selinux-gssproxy-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-gssproxy/selinux-gssproxy-9999.ebuild6
-rw-r--r--sec-policy/selinux-hddtemp/Manifest13
-rw-r--r--sec-policy/selinux-hddtemp/metadata.xml3
-rw-r--r--sec-policy/selinux-hddtemp/selinux-hddtemp-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-hddtemp/selinux-hddtemp-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-hddtemp/selinux-hddtemp-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-hddtemp/selinux-hddtemp-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-hddtemp/selinux-hddtemp-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-hddtemp/selinux-hddtemp-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-hddtemp/selinux-hddtemp-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-hddtemp/selinux-hddtemp-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-hddtemp/selinux-hddtemp-9999.ebuild6
-rw-r--r--sec-policy/selinux-hostapd/Manifest4
-rw-r--r--sec-policy/selinux-hostapd/metadata.xml8
-rw-r--r--sec-policy/selinux-hostapd/selinux-hostapd-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-hostapd/selinux-hostapd-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-hostapd/selinux-hostapd-9999.ebuild15
-rw-r--r--sec-policy/selinux-howl/Manifest9
-rw-r--r--sec-policy/selinux-howl/metadata.xml9
-rw-r--r--sec-policy/selinux-howl/selinux-howl-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-howl/selinux-howl-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-howl/selinux-howl-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-howl/selinux-howl-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-howl/selinux-howl-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-howl/selinux-howl-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-howl/selinux-howl-9999.ebuild15
-rw-r--r--sec-policy/selinux-icecast/Manifest13
-rw-r--r--sec-policy/selinux-icecast/metadata.xml3
-rw-r--r--sec-policy/selinux-icecast/selinux-icecast-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-icecast/selinux-icecast-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-icecast/selinux-icecast-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-icecast/selinux-icecast-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-icecast/selinux-icecast-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-icecast/selinux-icecast-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-icecast/selinux-icecast-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-icecast/selinux-icecast-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-icecast/selinux-icecast-9999.ebuild6
-rw-r--r--sec-policy/selinux-ifplugd/Manifest13
-rw-r--r--sec-policy/selinux-ifplugd/metadata.xml3
-rw-r--r--sec-policy/selinux-ifplugd/selinux-ifplugd-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-ifplugd/selinux-ifplugd-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-ifplugd/selinux-ifplugd-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-ifplugd/selinux-ifplugd-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-ifplugd/selinux-ifplugd-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-ifplugd/selinux-ifplugd-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-ifplugd/selinux-ifplugd-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-ifplugd/selinux-ifplugd-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-ifplugd/selinux-ifplugd-9999.ebuild6
-rw-r--r--sec-policy/selinux-imaze/Manifest9
-rw-r--r--sec-policy/selinux-imaze/metadata.xml9
-rw-r--r--sec-policy/selinux-imaze/selinux-imaze-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-imaze/selinux-imaze-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-imaze/selinux-imaze-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-imaze/selinux-imaze-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-imaze/selinux-imaze-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-imaze/selinux-imaze-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-imaze/selinux-imaze-9999.ebuild15
-rw-r--r--sec-policy/selinux-inetd/Manifest13
-rw-r--r--sec-policy/selinux-inetd/metadata.xml3
-rw-r--r--sec-policy/selinux-inetd/selinux-inetd-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-inetd/selinux-inetd-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-inetd/selinux-inetd-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-inetd/selinux-inetd-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-inetd/selinux-inetd-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-inetd/selinux-inetd-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-inetd/selinux-inetd-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-inetd/selinux-inetd-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-inetd/selinux-inetd-9999.ebuild6
-rw-r--r--sec-policy/selinux-inn/Manifest13
-rw-r--r--sec-policy/selinux-inn/metadata.xml3
-rw-r--r--sec-policy/selinux-inn/selinux-inn-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-inn/selinux-inn-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-inn/selinux-inn-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-inn/selinux-inn-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-inn/selinux-inn-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-inn/selinux-inn-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-inn/selinux-inn-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-inn/selinux-inn-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-inn/selinux-inn-9999.ebuild6
-rw-r--r--sec-policy/selinux-ipsec/Manifest13
-rw-r--r--sec-policy/selinux-ipsec/metadata.xml3
-rw-r--r--sec-policy/selinux-ipsec/selinux-ipsec-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-ipsec/selinux-ipsec-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-ipsec/selinux-ipsec-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-ipsec/selinux-ipsec-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-ipsec/selinux-ipsec-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-ipsec/selinux-ipsec-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-ipsec/selinux-ipsec-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-ipsec/selinux-ipsec-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-ipsec/selinux-ipsec-9999.ebuild6
-rw-r--r--sec-policy/selinux-irc/Manifest13
-rw-r--r--sec-policy/selinux-irc/metadata.xml3
-rw-r--r--sec-policy/selinux-irc/selinux-irc-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-irc/selinux-irc-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-irc/selinux-irc-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-irc/selinux-irc-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-irc/selinux-irc-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-irc/selinux-irc-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-irc/selinux-irc-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-irc/selinux-irc-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-irc/selinux-irc-9999.ebuild6
-rw-r--r--sec-policy/selinux-ircd/Manifest13
-rw-r--r--sec-policy/selinux-ircd/metadata.xml3
-rw-r--r--sec-policy/selinux-ircd/selinux-ircd-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-ircd/selinux-ircd-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-ircd/selinux-ircd-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-ircd/selinux-ircd-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-ircd/selinux-ircd-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-ircd/selinux-ircd-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-ircd/selinux-ircd-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-ircd/selinux-ircd-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-ircd/selinux-ircd-9999.ebuild6
-rw-r--r--sec-policy/selinux-irqbalance/Manifest13
-rw-r--r--sec-policy/selinux-irqbalance/metadata.xml3
-rw-r--r--sec-policy/selinux-irqbalance/selinux-irqbalance-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-irqbalance/selinux-irqbalance-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-irqbalance/selinux-irqbalance-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-irqbalance/selinux-irqbalance-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-irqbalance/selinux-irqbalance-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-irqbalance/selinux-irqbalance-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-irqbalance/selinux-irqbalance-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-irqbalance/selinux-irqbalance-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-irqbalance/selinux-irqbalance-9999.ebuild6
-rw-r--r--sec-policy/selinux-jabber/Manifest13
-rw-r--r--sec-policy/selinux-jabber/metadata.xml3
-rw-r--r--sec-policy/selinux-jabber/selinux-jabber-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-jabber/selinux-jabber-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-jabber/selinux-jabber-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-jabber/selinux-jabber-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-jabber/selinux-jabber-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-jabber/selinux-jabber-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-jabber/selinux-jabber-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-jabber/selinux-jabber-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-jabber/selinux-jabber-9999.ebuild6
-rw-r--r--sec-policy/selinux-java/Manifest13
-rw-r--r--sec-policy/selinux-java/metadata.xml3
-rw-r--r--sec-policy/selinux-java/selinux-java-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-java/selinux-java-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-java/selinux-java-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-java/selinux-java-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-java/selinux-java-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-java/selinux-java-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-java/selinux-java-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-java/selinux-java-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-java/selinux-java-9999.ebuild6
-rw-r--r--sec-policy/selinux-kdeconnect/Manifest13
-rw-r--r--sec-policy/selinux-kdeconnect/metadata.xml3
-rw-r--r--sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-kdeconnect/selinux-kdeconnect-9999.ebuild6
-rw-r--r--sec-policy/selinux-kdump/Manifest13
-rw-r--r--sec-policy/selinux-kdump/metadata.xml3
-rw-r--r--sec-policy/selinux-kdump/selinux-kdump-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-kdump/selinux-kdump-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-kdump/selinux-kdump-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-kdump/selinux-kdump-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-kdump/selinux-kdump-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-kdump/selinux-kdump-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-kdump/selinux-kdump-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-kdump/selinux-kdump-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-kdump/selinux-kdump-9999.ebuild6
-rw-r--r--sec-policy/selinux-kerberos/Manifest13
-rw-r--r--sec-policy/selinux-kerberos/metadata.xml3
-rw-r--r--sec-policy/selinux-kerberos/selinux-kerberos-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-kerberos/selinux-kerberos-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-kerberos/selinux-kerberos-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-kerberos/selinux-kerberos-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-kerberos/selinux-kerberos-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-kerberos/selinux-kerberos-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-kerberos/selinux-kerberos-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-kerberos/selinux-kerberos-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-kerberos/selinux-kerberos-9999.ebuild6
-rw-r--r--sec-policy/selinux-kerneloops/Manifest13
-rw-r--r--sec-policy/selinux-kerneloops/metadata.xml3
-rw-r--r--sec-policy/selinux-kerneloops/selinux-kerneloops-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-kerneloops/selinux-kerneloops-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-kerneloops/selinux-kerneloops-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-kerneloops/selinux-kerneloops-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-kerneloops/selinux-kerneloops-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-kerneloops/selinux-kerneloops-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-kerneloops/selinux-kerneloops-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-kerneloops/selinux-kerneloops-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-kerneloops/selinux-kerneloops-9999.ebuild6
-rw-r--r--sec-policy/selinux-kismet/Manifest13
-rw-r--r--sec-policy/selinux-kismet/metadata.xml3
-rw-r--r--sec-policy/selinux-kismet/selinux-kismet-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-kismet/selinux-kismet-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-kismet/selinux-kismet-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-kismet/selinux-kismet-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-kismet/selinux-kismet-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-kismet/selinux-kismet-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-kismet/selinux-kismet-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-kismet/selinux-kismet-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-kismet/selinux-kismet-9999.ebuild6
-rw-r--r--sec-policy/selinux-ksmtuned/Manifest13
-rw-r--r--sec-policy/selinux-ksmtuned/metadata.xml3
-rw-r--r--sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-ksmtuned/selinux-ksmtuned-9999.ebuild6
-rw-r--r--sec-policy/selinux-kubernetes/Manifest4
-rw-r--r--sec-policy/selinux-kubernetes/metadata.xml8
-rw-r--r--sec-policy/selinux-kubernetes/selinux-kubernetes-2.20231002-r2.ebuild22
-rw-r--r--sec-policy/selinux-kubernetes/selinux-kubernetes-2.20240226-r1.ebuild22
-rw-r--r--sec-policy/selinux-kubernetes/selinux-kubernetes-9999.ebuild22
-rw-r--r--sec-policy/selinux-kudzu/Manifest9
-rw-r--r--sec-policy/selinux-kudzu/metadata.xml9
-rw-r--r--sec-policy/selinux-kudzu/selinux-kudzu-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-kudzu/selinux-kudzu-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-kudzu/selinux-kudzu-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-kudzu/selinux-kudzu-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-kudzu/selinux-kudzu-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-kudzu/selinux-kudzu-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-kudzu/selinux-kudzu-9999.ebuild15
-rw-r--r--sec-policy/selinux-ldap/Manifest13
-rw-r--r--sec-policy/selinux-ldap/metadata.xml3
-rw-r--r--sec-policy/selinux-ldap/selinux-ldap-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-ldap/selinux-ldap-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-ldap/selinux-ldap-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-ldap/selinux-ldap-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-ldap/selinux-ldap-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-ldap/selinux-ldap-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-ldap/selinux-ldap-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-ldap/selinux-ldap-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-ldap/selinux-ldap-9999.ebuild6
-rw-r--r--sec-policy/selinux-links/Manifest13
-rw-r--r--sec-policy/selinux-links/metadata.xml3
-rw-r--r--sec-policy/selinux-links/selinux-links-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-links/selinux-links-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-links/selinux-links-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-links/selinux-links-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-links/selinux-links-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-links/selinux-links-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-links/selinux-links-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-links/selinux-links-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-links/selinux-links-9999.ebuild6
-rw-r--r--sec-policy/selinux-lircd/Manifest13
-rw-r--r--sec-policy/selinux-lircd/metadata.xml3
-rw-r--r--sec-policy/selinux-lircd/selinux-lircd-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-lircd/selinux-lircd-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-lircd/selinux-lircd-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-lircd/selinux-lircd-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-lircd/selinux-lircd-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-lircd/selinux-lircd-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-lircd/selinux-lircd-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-lircd/selinux-lircd-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-lircd/selinux-lircd-9999.ebuild6
-rw-r--r--sec-policy/selinux-loadkeys/Manifest13
-rw-r--r--sec-policy/selinux-loadkeys/metadata.xml3
-rw-r--r--sec-policy/selinux-loadkeys/selinux-loadkeys-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-loadkeys/selinux-loadkeys-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-loadkeys/selinux-loadkeys-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-loadkeys/selinux-loadkeys-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-loadkeys/selinux-loadkeys-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-loadkeys/selinux-loadkeys-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-loadkeys/selinux-loadkeys-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-loadkeys/selinux-loadkeys-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-loadkeys/selinux-loadkeys-9999.ebuild6
-rw-r--r--sec-policy/selinux-lockdev/Manifest9
-rw-r--r--sec-policy/selinux-lockdev/metadata.xml9
-rw-r--r--sec-policy/selinux-lockdev/selinux-lockdev-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-lockdev/selinux-lockdev-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-lockdev/selinux-lockdev-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-lockdev/selinux-lockdev-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-lockdev/selinux-lockdev-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-lockdev/selinux-lockdev-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-lockdev/selinux-lockdev-9999.ebuild15
-rw-r--r--sec-policy/selinux-logrotate/Manifest13
-rw-r--r--sec-policy/selinux-logrotate/metadata.xml3
-rw-r--r--sec-policy/selinux-logrotate/selinux-logrotate-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-logrotate/selinux-logrotate-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-logrotate/selinux-logrotate-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-logrotate/selinux-logrotate-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-logrotate/selinux-logrotate-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-logrotate/selinux-logrotate-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-logrotate/selinux-logrotate-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-logrotate/selinux-logrotate-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-logrotate/selinux-logrotate-9999.ebuild6
-rw-r--r--sec-policy/selinux-logsentry/Manifest13
-rw-r--r--sec-policy/selinux-logsentry/metadata.xml3
-rw-r--r--sec-policy/selinux-logsentry/selinux-logsentry-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-logsentry/selinux-logsentry-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-logsentry/selinux-logsentry-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-logsentry/selinux-logsentry-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-logsentry/selinux-logsentry-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-logsentry/selinux-logsentry-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-logsentry/selinux-logsentry-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-logsentry/selinux-logsentry-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-logsentry/selinux-logsentry-9999.ebuild6
-rw-r--r--sec-policy/selinux-logwatch/Manifest13
-rw-r--r--sec-policy/selinux-logwatch/metadata.xml3
-rw-r--r--sec-policy/selinux-logwatch/selinux-logwatch-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-logwatch/selinux-logwatch-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-logwatch/selinux-logwatch-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-logwatch/selinux-logwatch-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-logwatch/selinux-logwatch-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-logwatch/selinux-logwatch-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-logwatch/selinux-logwatch-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-logwatch/selinux-logwatch-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-logwatch/selinux-logwatch-9999.ebuild6
-rw-r--r--sec-policy/selinux-lpd/Manifest13
-rw-r--r--sec-policy/selinux-lpd/metadata.xml3
-rw-r--r--sec-policy/selinux-lpd/selinux-lpd-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-lpd/selinux-lpd-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-lpd/selinux-lpd-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-lpd/selinux-lpd-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-lpd/selinux-lpd-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-lpd/selinux-lpd-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-lpd/selinux-lpd-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-lpd/selinux-lpd-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-lpd/selinux-lpd-9999.ebuild6
-rw-r--r--sec-policy/selinux-mailman/Manifest9
-rw-r--r--sec-policy/selinux-mailman/metadata.xml9
-rw-r--r--sec-policy/selinux-mailman/selinux-mailman-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-mailman/selinux-mailman-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-mailman/selinux-mailman-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-mailman/selinux-mailman-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-mailman/selinux-mailman-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-mailman/selinux-mailman-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-mailman/selinux-mailman-9999.ebuild15
-rw-r--r--sec-policy/selinux-makewhatis/Manifest13
-rw-r--r--sec-policy/selinux-makewhatis/metadata.xml3
-rw-r--r--sec-policy/selinux-makewhatis/selinux-makewhatis-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-makewhatis/selinux-makewhatis-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-makewhatis/selinux-makewhatis-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-makewhatis/selinux-makewhatis-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-makewhatis/selinux-makewhatis-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-makewhatis/selinux-makewhatis-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-makewhatis/selinux-makewhatis-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-makewhatis/selinux-makewhatis-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-makewhatis/selinux-makewhatis-9999.ebuild6
-rw-r--r--sec-policy/selinux-mandb/Manifest13
-rw-r--r--sec-policy/selinux-mandb/metadata.xml3
-rw-r--r--sec-policy/selinux-mandb/selinux-mandb-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-mandb/selinux-mandb-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-mandb/selinux-mandb-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-mandb/selinux-mandb-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-mandb/selinux-mandb-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-mandb/selinux-mandb-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-mandb/selinux-mandb-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-mandb/selinux-mandb-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-mandb/selinux-mandb-9999.ebuild6
-rw-r--r--sec-policy/selinux-matrixd/Manifest4
-rw-r--r--sec-policy/selinux-matrixd/metadata.xml8
-rw-r--r--sec-policy/selinux-matrixd/selinux-matrixd-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-matrixd/selinux-matrixd-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-matrixd/selinux-matrixd-9999.ebuild15
-rw-r--r--sec-policy/selinux-mcelog/Manifest13
-rw-r--r--sec-policy/selinux-mcelog/metadata.xml3
-rw-r--r--sec-policy/selinux-mcelog/selinux-mcelog-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-mcelog/selinux-mcelog-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-mcelog/selinux-mcelog-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-mcelog/selinux-mcelog-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-mcelog/selinux-mcelog-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-mcelog/selinux-mcelog-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-mcelog/selinux-mcelog-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-mcelog/selinux-mcelog-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-mcelog/selinux-mcelog-9999.ebuild6
-rw-r--r--sec-policy/selinux-memcached/Manifest13
-rw-r--r--sec-policy/selinux-memcached/metadata.xml3
-rw-r--r--sec-policy/selinux-memcached/selinux-memcached-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-memcached/selinux-memcached-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-memcached/selinux-memcached-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-memcached/selinux-memcached-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-memcached/selinux-memcached-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-memcached/selinux-memcached-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-memcached/selinux-memcached-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-memcached/selinux-memcached-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-memcached/selinux-memcached-9999.ebuild6
-rw-r--r--sec-policy/selinux-milter/Manifest13
-rw-r--r--sec-policy/selinux-milter/metadata.xml3
-rw-r--r--sec-policy/selinux-milter/selinux-milter-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-milter/selinux-milter-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-milter/selinux-milter-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-milter/selinux-milter-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-milter/selinux-milter-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-milter/selinux-milter-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-milter/selinux-milter-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-milter/selinux-milter-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-milter/selinux-milter-9999.ebuild6
-rw-r--r--sec-policy/selinux-modemmanager/Manifest13
-rw-r--r--sec-policy/selinux-modemmanager/metadata.xml3
-rw-r--r--sec-policy/selinux-modemmanager/selinux-modemmanager-2.20180114-r1.ebuild21
-rw-r--r--sec-policy/selinux-modemmanager/selinux-modemmanager-2.20180114-r2.ebuild21
-rw-r--r--sec-policy/selinux-modemmanager/selinux-modemmanager-2.20180114-r3.ebuild21
-rw-r--r--sec-policy/selinux-modemmanager/selinux-modemmanager-2.20180701-r1.ebuild21
-rw-r--r--sec-policy/selinux-modemmanager/selinux-modemmanager-2.20180701-r2.ebuild21
-rw-r--r--sec-policy/selinux-modemmanager/selinux-modemmanager-2.20190201-r1.ebuild21
-rw-r--r--sec-policy/selinux-modemmanager/selinux-modemmanager-2.20231002-r2.ebuild21
-rw-r--r--sec-policy/selinux-modemmanager/selinux-modemmanager-2.20240226-r1.ebuild21
-rw-r--r--sec-policy/selinux-modemmanager/selinux-modemmanager-9999.ebuild6
-rw-r--r--sec-policy/selinux-mono/Manifest13
-rw-r--r--sec-policy/selinux-mono/metadata.xml3
-rw-r--r--sec-policy/selinux-mono/selinux-mono-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-mono/selinux-mono-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-mono/selinux-mono-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-mono/selinux-mono-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-mono/selinux-mono-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-mono/selinux-mono-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-mono/selinux-mono-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-mono/selinux-mono-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-mono/selinux-mono-9999.ebuild6
-rw-r--r--sec-policy/selinux-mozilla/Manifest13
-rw-r--r--sec-policy/selinux-mozilla/metadata.xml3
-rw-r--r--sec-policy/selinux-mozilla/selinux-mozilla-2.20180114-r1.ebuild21
-rw-r--r--sec-policy/selinux-mozilla/selinux-mozilla-2.20180114-r2.ebuild21
-rw-r--r--sec-policy/selinux-mozilla/selinux-mozilla-2.20180114-r3.ebuild21
-rw-r--r--sec-policy/selinux-mozilla/selinux-mozilla-2.20180701-r1.ebuild21
-rw-r--r--sec-policy/selinux-mozilla/selinux-mozilla-2.20180701-r2.ebuild21
-rw-r--r--sec-policy/selinux-mozilla/selinux-mozilla-2.20190201-r1.ebuild21
-rw-r--r--sec-policy/selinux-mozilla/selinux-mozilla-2.20231002-r2.ebuild21
-rw-r--r--sec-policy/selinux-mozilla/selinux-mozilla-2.20240226-r1.ebuild21
-rw-r--r--sec-policy/selinux-mozilla/selinux-mozilla-9999.ebuild6
-rw-r--r--sec-policy/selinux-mpd/Manifest13
-rw-r--r--sec-policy/selinux-mpd/metadata.xml3
-rw-r--r--sec-policy/selinux-mpd/selinux-mpd-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-mpd/selinux-mpd-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-mpd/selinux-mpd-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-mpd/selinux-mpd-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-mpd/selinux-mpd-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-mpd/selinux-mpd-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-mpd/selinux-mpd-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-mpd/selinux-mpd-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-mpd/selinux-mpd-9999.ebuild6
-rw-r--r--sec-policy/selinux-mplayer/Manifest13
-rw-r--r--sec-policy/selinux-mplayer/metadata.xml3
-rw-r--r--sec-policy/selinux-mplayer/selinux-mplayer-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-mplayer/selinux-mplayer-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-mplayer/selinux-mplayer-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-mplayer/selinux-mplayer-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-mplayer/selinux-mplayer-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-mplayer/selinux-mplayer-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-mplayer/selinux-mplayer-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-mplayer/selinux-mplayer-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-mplayer/selinux-mplayer-9999.ebuild6
-rw-r--r--sec-policy/selinux-mrtg/Manifest13
-rw-r--r--sec-policy/selinux-mrtg/metadata.xml3
-rw-r--r--sec-policy/selinux-mrtg/selinux-mrtg-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-mrtg/selinux-mrtg-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-mrtg/selinux-mrtg-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-mrtg/selinux-mrtg-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-mrtg/selinux-mrtg-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-mrtg/selinux-mrtg-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-mrtg/selinux-mrtg-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-mrtg/selinux-mrtg-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-mrtg/selinux-mrtg-9999.ebuild6
-rw-r--r--sec-policy/selinux-munin/Manifest13
-rw-r--r--sec-policy/selinux-munin/metadata.xml3
-rw-r--r--sec-policy/selinux-munin/selinux-munin-2.20180114-r1.ebuild21
-rw-r--r--sec-policy/selinux-munin/selinux-munin-2.20180114-r2.ebuild21
-rw-r--r--sec-policy/selinux-munin/selinux-munin-2.20180114-r3.ebuild21
-rw-r--r--sec-policy/selinux-munin/selinux-munin-2.20180701-r1.ebuild21
-rw-r--r--sec-policy/selinux-munin/selinux-munin-2.20180701-r2.ebuild21
-rw-r--r--sec-policy/selinux-munin/selinux-munin-2.20190201-r1.ebuild21
-rw-r--r--sec-policy/selinux-munin/selinux-munin-2.20231002-r2.ebuild21
-rw-r--r--sec-policy/selinux-munin/selinux-munin-2.20240226-r1.ebuild21
-rw-r--r--sec-policy/selinux-munin/selinux-munin-9999.ebuild6
-rw-r--r--sec-policy/selinux-mutt/Manifest13
-rw-r--r--sec-policy/selinux-mutt/metadata.xml3
-rw-r--r--sec-policy/selinux-mutt/selinux-mutt-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-mutt/selinux-mutt-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-mutt/selinux-mutt-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-mutt/selinux-mutt-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-mutt/selinux-mutt-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-mutt/selinux-mutt-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-mutt/selinux-mutt-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-mutt/selinux-mutt-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-mutt/selinux-mutt-9999.ebuild6
-rw-r--r--sec-policy/selinux-mysql/Manifest13
-rw-r--r--sec-policy/selinux-mysql/metadata.xml3
-rw-r--r--sec-policy/selinux-mysql/selinux-mysql-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-mysql/selinux-mysql-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-mysql/selinux-mysql-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-mysql/selinux-mysql-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-mysql/selinux-mysql-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-mysql/selinux-mysql-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-mysql/selinux-mysql-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-mysql/selinux-mysql-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-mysql/selinux-mysql-9999.ebuild6
-rw-r--r--sec-policy/selinux-nagios/Manifest13
-rw-r--r--sec-policy/selinux-nagios/metadata.xml3
-rw-r--r--sec-policy/selinux-nagios/selinux-nagios-2.20180114-r1.ebuild21
-rw-r--r--sec-policy/selinux-nagios/selinux-nagios-2.20180114-r2.ebuild21
-rw-r--r--sec-policy/selinux-nagios/selinux-nagios-2.20180114-r3.ebuild21
-rw-r--r--sec-policy/selinux-nagios/selinux-nagios-2.20180701-r1.ebuild21
-rw-r--r--sec-policy/selinux-nagios/selinux-nagios-2.20180701-r2.ebuild21
-rw-r--r--sec-policy/selinux-nagios/selinux-nagios-2.20190201-r1.ebuild21
-rw-r--r--sec-policy/selinux-nagios/selinux-nagios-2.20231002-r2.ebuild21
-rw-r--r--sec-policy/selinux-nagios/selinux-nagios-2.20240226-r1.ebuild21
-rw-r--r--sec-policy/selinux-nagios/selinux-nagios-9999.ebuild6
-rw-r--r--sec-policy/selinux-ncftool/Manifest13
-rw-r--r--sec-policy/selinux-ncftool/metadata.xml3
-rw-r--r--sec-policy/selinux-ncftool/selinux-ncftool-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-ncftool/selinux-ncftool-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-ncftool/selinux-ncftool-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-ncftool/selinux-ncftool-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-ncftool/selinux-ncftool-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-ncftool/selinux-ncftool-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-ncftool/selinux-ncftool-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-ncftool/selinux-ncftool-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-ncftool/selinux-ncftool-9999.ebuild6
-rw-r--r--sec-policy/selinux-networkmanager/Manifest13
-rw-r--r--sec-policy/selinux-networkmanager/metadata.xml3
-rw-r--r--sec-policy/selinux-networkmanager/selinux-networkmanager-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-networkmanager/selinux-networkmanager-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-networkmanager/selinux-networkmanager-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-networkmanager/selinux-networkmanager-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-networkmanager/selinux-networkmanager-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-networkmanager/selinux-networkmanager-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-networkmanager/selinux-networkmanager-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-networkmanager/selinux-networkmanager-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-networkmanager/selinux-networkmanager-9999.ebuild6
-rw-r--r--sec-policy/selinux-nginx/Manifest13
-rw-r--r--sec-policy/selinux-nginx/metadata.xml3
-rw-r--r--sec-policy/selinux-nginx/selinux-nginx-2.20180114-r1.ebuild21
-rw-r--r--sec-policy/selinux-nginx/selinux-nginx-2.20180114-r2.ebuild21
-rw-r--r--sec-policy/selinux-nginx/selinux-nginx-2.20180114-r3.ebuild21
-rw-r--r--sec-policy/selinux-nginx/selinux-nginx-2.20180701-r1.ebuild21
-rw-r--r--sec-policy/selinux-nginx/selinux-nginx-2.20180701-r2.ebuild21
-rw-r--r--sec-policy/selinux-nginx/selinux-nginx-2.20190201-r1.ebuild21
-rw-r--r--sec-policy/selinux-nginx/selinux-nginx-2.20231002-r2.ebuild21
-rw-r--r--sec-policy/selinux-nginx/selinux-nginx-2.20240226-r1.ebuild21
-rw-r--r--sec-policy/selinux-nginx/selinux-nginx-9999.ebuild6
-rw-r--r--sec-policy/selinux-node_exporter/Manifest4
-rw-r--r--sec-policy/selinux-node_exporter/metadata.xml8
-rw-r--r--sec-policy/selinux-node_exporter/selinux-node_exporter-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-node_exporter/selinux-node_exporter-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-node_exporter/selinux-node_exporter-9999.ebuild15
-rw-r--r--sec-policy/selinux-nslcd/Manifest13
-rw-r--r--sec-policy/selinux-nslcd/metadata.xml3
-rw-r--r--sec-policy/selinux-nslcd/selinux-nslcd-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-nslcd/selinux-nslcd-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-nslcd/selinux-nslcd-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-nslcd/selinux-nslcd-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-nslcd/selinux-nslcd-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-nslcd/selinux-nslcd-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-nslcd/selinux-nslcd-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-nslcd/selinux-nslcd-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-nslcd/selinux-nslcd-9999.ebuild6
-rw-r--r--sec-policy/selinux-ntop/Manifest13
-rw-r--r--sec-policy/selinux-ntop/metadata.xml3
-rw-r--r--sec-policy/selinux-ntop/selinux-ntop-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-ntop/selinux-ntop-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-ntop/selinux-ntop-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-ntop/selinux-ntop-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-ntop/selinux-ntop-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-ntop/selinux-ntop-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-ntop/selinux-ntop-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-ntop/selinux-ntop-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-ntop/selinux-ntop-9999.ebuild6
-rw-r--r--sec-policy/selinux-ntp/Manifest13
-rw-r--r--sec-policy/selinux-ntp/metadata.xml3
-rw-r--r--sec-policy/selinux-ntp/selinux-ntp-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-ntp/selinux-ntp-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-ntp/selinux-ntp-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-ntp/selinux-ntp-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-ntp/selinux-ntp-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-ntp/selinux-ntp-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-ntp/selinux-ntp-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-ntp/selinux-ntp-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-ntp/selinux-ntp-9999.ebuild6
-rw-r--r--sec-policy/selinux-nut/Manifest13
-rw-r--r--sec-policy/selinux-nut/metadata.xml3
-rw-r--r--sec-policy/selinux-nut/selinux-nut-2.20180114-r1.ebuild21
-rw-r--r--sec-policy/selinux-nut/selinux-nut-2.20180114-r2.ebuild21
-rw-r--r--sec-policy/selinux-nut/selinux-nut-2.20180114-r3.ebuild21
-rw-r--r--sec-policy/selinux-nut/selinux-nut-2.20180701-r1.ebuild21
-rw-r--r--sec-policy/selinux-nut/selinux-nut-2.20180701-r2.ebuild21
-rw-r--r--sec-policy/selinux-nut/selinux-nut-2.20190201-r1.ebuild21
-rw-r--r--sec-policy/selinux-nut/selinux-nut-2.20231002-r2.ebuild21
-rw-r--r--sec-policy/selinux-nut/selinux-nut-2.20240226-r1.ebuild21
-rw-r--r--sec-policy/selinux-nut/selinux-nut-9999.ebuild6
-rw-r--r--sec-policy/selinux-nx/Manifest13
-rw-r--r--sec-policy/selinux-nx/metadata.xml3
-rw-r--r--sec-policy/selinux-nx/selinux-nx-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-nx/selinux-nx-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-nx/selinux-nx-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-nx/selinux-nx-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-nx/selinux-nx-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-nx/selinux-nx-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-nx/selinux-nx-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-nx/selinux-nx-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-nx/selinux-nx-9999.ebuild6
-rw-r--r--sec-policy/selinux-obfs4proxy/Manifest4
-rw-r--r--sec-policy/selinux-obfs4proxy/metadata.xml8
-rw-r--r--sec-policy/selinux-obfs4proxy/selinux-obfs4proxy-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-obfs4proxy/selinux-obfs4proxy-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-obfs4proxy/selinux-obfs4proxy-9999.ebuild15
-rw-r--r--sec-policy/selinux-oddjob/Manifest13
-rw-r--r--sec-policy/selinux-oddjob/metadata.xml3
-rw-r--r--sec-policy/selinux-oddjob/selinux-oddjob-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-oddjob/selinux-oddjob-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-oddjob/selinux-oddjob-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-oddjob/selinux-oddjob-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-oddjob/selinux-oddjob-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-oddjob/selinux-oddjob-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-oddjob/selinux-oddjob-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-oddjob/selinux-oddjob-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-oddjob/selinux-oddjob-9999.ebuild6
-rw-r--r--sec-policy/selinux-oident/Manifest13
-rw-r--r--sec-policy/selinux-oident/metadata.xml3
-rw-r--r--sec-policy/selinux-oident/selinux-oident-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-oident/selinux-oident-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-oident/selinux-oident-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-oident/selinux-oident-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-oident/selinux-oident-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-oident/selinux-oident-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-oident/selinux-oident-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-oident/selinux-oident-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-oident/selinux-oident-9999.ebuild6
-rw-r--r--sec-policy/selinux-openct/Manifest13
-rw-r--r--sec-policy/selinux-openct/metadata.xml3
-rw-r--r--sec-policy/selinux-openct/selinux-openct-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-openct/selinux-openct-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-openct/selinux-openct-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-openct/selinux-openct-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-openct/selinux-openct-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-openct/selinux-openct-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-openct/selinux-openct-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-openct/selinux-openct-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-openct/selinux-openct-9999.ebuild6
-rw-r--r--sec-policy/selinux-openrc/Manifest13
-rw-r--r--sec-policy/selinux-openrc/metadata.xml3
-rw-r--r--sec-policy/selinux-openrc/selinux-openrc-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-openrc/selinux-openrc-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-openrc/selinux-openrc-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-openrc/selinux-openrc-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-openrc/selinux-openrc-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-openrc/selinux-openrc-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-openrc/selinux-openrc-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-openrc/selinux-openrc-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-openrc/selinux-openrc-9999.ebuild6
-rw-r--r--sec-policy/selinux-opensm/Manifest4
-rw-r--r--sec-policy/selinux-opensm/metadata.xml8
-rw-r--r--sec-policy/selinux-opensm/selinux-opensm-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-opensm/selinux-opensm-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-opensm/selinux-opensm-9999.ebuild15
-rw-r--r--sec-policy/selinux-openvpn/Manifest13
-rw-r--r--sec-policy/selinux-openvpn/metadata.xml3
-rw-r--r--sec-policy/selinux-openvpn/selinux-openvpn-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-openvpn/selinux-openvpn-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-openvpn/selinux-openvpn-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-openvpn/selinux-openvpn-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-openvpn/selinux-openvpn-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-openvpn/selinux-openvpn-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-openvpn/selinux-openvpn-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-openvpn/selinux-openvpn-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-openvpn/selinux-openvpn-9999.ebuild6
-rw-r--r--sec-policy/selinux-pan/Manifest13
-rw-r--r--sec-policy/selinux-pan/metadata.xml3
-rw-r--r--sec-policy/selinux-pan/selinux-pan-2.20180114-r1.ebuild21
-rw-r--r--sec-policy/selinux-pan/selinux-pan-2.20180114-r2.ebuild21
-rw-r--r--sec-policy/selinux-pan/selinux-pan-2.20180114-r3.ebuild21
-rw-r--r--sec-policy/selinux-pan/selinux-pan-2.20180701-r1.ebuild21
-rw-r--r--sec-policy/selinux-pan/selinux-pan-2.20180701-r2.ebuild21
-rw-r--r--sec-policy/selinux-pan/selinux-pan-2.20190201-r1.ebuild21
-rw-r--r--sec-policy/selinux-pan/selinux-pan-2.20231002-r2.ebuild21
-rw-r--r--sec-policy/selinux-pan/selinux-pan-2.20240226-r1.ebuild21
-rw-r--r--sec-policy/selinux-pan/selinux-pan-9999.ebuild6
-rw-r--r--sec-policy/selinux-pcmcia/Manifest9
-rw-r--r--sec-policy/selinux-pcmcia/metadata.xml9
-rw-r--r--sec-policy/selinux-pcmcia/selinux-pcmcia-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-pcmcia/selinux-pcmcia-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-pcmcia/selinux-pcmcia-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-pcmcia/selinux-pcmcia-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-pcmcia/selinux-pcmcia-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-pcmcia/selinux-pcmcia-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-pcmcia/selinux-pcmcia-9999.ebuild15
-rw-r--r--sec-policy/selinux-pcscd/Manifest13
-rw-r--r--sec-policy/selinux-pcscd/metadata.xml3
-rw-r--r--sec-policy/selinux-pcscd/selinux-pcscd-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-pcscd/selinux-pcscd-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-pcscd/selinux-pcscd-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-pcscd/selinux-pcscd-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-pcscd/selinux-pcscd-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-pcscd/selinux-pcscd-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-pcscd/selinux-pcscd-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-pcscd/selinux-pcscd-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-pcscd/selinux-pcscd-9999.ebuild6
-rw-r--r--sec-policy/selinux-phpfpm/Manifest13
-rw-r--r--sec-policy/selinux-phpfpm/metadata.xml3
-rw-r--r--sec-policy/selinux-phpfpm/selinux-phpfpm-2.20180114-r1.ebuild21
-rw-r--r--sec-policy/selinux-phpfpm/selinux-phpfpm-2.20180114-r2.ebuild21
-rw-r--r--sec-policy/selinux-phpfpm/selinux-phpfpm-2.20180114-r3.ebuild21
-rw-r--r--sec-policy/selinux-phpfpm/selinux-phpfpm-2.20180701-r1.ebuild21
-rw-r--r--sec-policy/selinux-phpfpm/selinux-phpfpm-2.20180701-r2.ebuild21
-rw-r--r--sec-policy/selinux-phpfpm/selinux-phpfpm-2.20190201-r1.ebuild21
-rw-r--r--sec-policy/selinux-phpfpm/selinux-phpfpm-2.20231002-r2.ebuild21
-rw-r--r--sec-policy/selinux-phpfpm/selinux-phpfpm-2.20240226-r1.ebuild21
-rw-r--r--sec-policy/selinux-phpfpm/selinux-phpfpm-9999.ebuild6
-rw-r--r--sec-policy/selinux-plymouthd/Manifest13
-rw-r--r--sec-policy/selinux-plymouthd/metadata.xml3
-rw-r--r--sec-policy/selinux-plymouthd/selinux-plymouthd-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-plymouthd/selinux-plymouthd-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-plymouthd/selinux-plymouthd-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-plymouthd/selinux-plymouthd-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-plymouthd/selinux-plymouthd-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-plymouthd/selinux-plymouthd-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-plymouthd/selinux-plymouthd-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-plymouthd/selinux-plymouthd-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-plymouthd/selinux-plymouthd-9999.ebuild6
-rw-r--r--sec-policy/selinux-podman/Manifest4
-rw-r--r--sec-policy/selinux-podman/metadata.xml8
-rw-r--r--sec-policy/selinux-podman/selinux-podman-2.20231002-r2.ebuild22
-rw-r--r--sec-policy/selinux-podman/selinux-podman-2.20240226-r1.ebuild22
-rw-r--r--sec-policy/selinux-podman/selinux-podman-9999.ebuild22
-rw-r--r--sec-policy/selinux-podsleuth/Manifest9
-rw-r--r--sec-policy/selinux-podsleuth/metadata.xml9
-rw-r--r--sec-policy/selinux-podsleuth/selinux-podsleuth-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-podsleuth/selinux-podsleuth-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-podsleuth/selinux-podsleuth-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-podsleuth/selinux-podsleuth-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-podsleuth/selinux-podsleuth-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-podsleuth/selinux-podsleuth-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-podsleuth/selinux-podsleuth-9999.ebuild15
-rw-r--r--sec-policy/selinux-policykit/Manifest13
-rw-r--r--sec-policy/selinux-policykit/metadata.xml3
-rw-r--r--sec-policy/selinux-policykit/selinux-policykit-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-policykit/selinux-policykit-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-policykit/selinux-policykit-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-policykit/selinux-policykit-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-policykit/selinux-policykit-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-policykit/selinux-policykit-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-policykit/selinux-policykit-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-policykit/selinux-policykit-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-policykit/selinux-policykit-9999.ebuild6
-rw-r--r--sec-policy/selinux-portmap/Manifest13
-rw-r--r--sec-policy/selinux-portmap/metadata.xml3
-rw-r--r--sec-policy/selinux-portmap/selinux-portmap-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-portmap/selinux-portmap-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-portmap/selinux-portmap-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-portmap/selinux-portmap-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-portmap/selinux-portmap-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-portmap/selinux-portmap-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-portmap/selinux-portmap-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-portmap/selinux-portmap-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-portmap/selinux-portmap-9999.ebuild6
-rw-r--r--sec-policy/selinux-postfix/Manifest13
-rw-r--r--sec-policy/selinux-postfix/metadata.xml3
-rw-r--r--sec-policy/selinux-postfix/selinux-postfix-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-postfix/selinux-postfix-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-postfix/selinux-postfix-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-postfix/selinux-postfix-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-postfix/selinux-postfix-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-postfix/selinux-postfix-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-postfix/selinux-postfix-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-postfix/selinux-postfix-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-postfix/selinux-postfix-9999.ebuild6
-rw-r--r--sec-policy/selinux-postgresql/Manifest13
-rw-r--r--sec-policy/selinux-postgresql/metadata.xml3
-rw-r--r--sec-policy/selinux-postgresql/selinux-postgresql-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-postgresql/selinux-postgresql-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-postgresql/selinux-postgresql-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-postgresql/selinux-postgresql-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-postgresql/selinux-postgresql-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-postgresql/selinux-postgresql-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-postgresql/selinux-postgresql-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-postgresql/selinux-postgresql-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-postgresql/selinux-postgresql-9999.ebuild6
-rw-r--r--sec-policy/selinux-postgrey/Manifest13
-rw-r--r--sec-policy/selinux-postgrey/metadata.xml3
-rw-r--r--sec-policy/selinux-postgrey/selinux-postgrey-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-postgrey/selinux-postgrey-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-postgrey/selinux-postgrey-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-postgrey/selinux-postgrey-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-postgrey/selinux-postgrey-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-postgrey/selinux-postgrey-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-postgrey/selinux-postgrey-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-postgrey/selinux-postgrey-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-postgrey/selinux-postgrey-9999.ebuild6
-rw-r--r--sec-policy/selinux-powerprofiles/Manifest4
-rw-r--r--sec-policy/selinux-powerprofiles/metadata.xml8
-rw-r--r--sec-policy/selinux-powerprofiles/selinux-powerprofiles-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-powerprofiles/selinux-powerprofiles-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-powerprofiles/selinux-powerprofiles-9999.ebuild15
-rw-r--r--sec-policy/selinux-ppp/Manifest13
-rw-r--r--sec-policy/selinux-ppp/metadata.xml3
-rw-r--r--sec-policy/selinux-ppp/selinux-ppp-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-ppp/selinux-ppp-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-ppp/selinux-ppp-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-ppp/selinux-ppp-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-ppp/selinux-ppp-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-ppp/selinux-ppp-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-ppp/selinux-ppp-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-ppp/selinux-ppp-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-ppp/selinux-ppp-9999.ebuild6
-rw-r--r--sec-policy/selinux-prelink/Manifest9
-rw-r--r--sec-policy/selinux-prelink/metadata.xml9
-rw-r--r--sec-policy/selinux-prelink/selinux-prelink-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-prelink/selinux-prelink-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-prelink/selinux-prelink-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-prelink/selinux-prelink-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-prelink/selinux-prelink-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-prelink/selinux-prelink-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-prelink/selinux-prelink-9999.ebuild15
-rw-r--r--sec-policy/selinux-prelude/Manifest9
-rw-r--r--sec-policy/selinux-prelude/metadata.xml9
-rw-r--r--sec-policy/selinux-prelude/selinux-prelude-2.20180114-r1.ebuild21
-rw-r--r--sec-policy/selinux-prelude/selinux-prelude-2.20180114-r2.ebuild21
-rw-r--r--sec-policy/selinux-prelude/selinux-prelude-2.20180114-r3.ebuild21
-rw-r--r--sec-policy/selinux-prelude/selinux-prelude-2.20180701-r1.ebuild21
-rw-r--r--sec-policy/selinux-prelude/selinux-prelude-2.20180701-r2.ebuild21
-rw-r--r--sec-policy/selinux-prelude/selinux-prelude-2.20190201-r1.ebuild21
-rw-r--r--sec-policy/selinux-prelude/selinux-prelude-9999.ebuild21
-rw-r--r--sec-policy/selinux-privoxy/Manifest13
-rw-r--r--sec-policy/selinux-privoxy/metadata.xml3
-rw-r--r--sec-policy/selinux-privoxy/selinux-privoxy-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-privoxy/selinux-privoxy-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-privoxy/selinux-privoxy-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-privoxy/selinux-privoxy-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-privoxy/selinux-privoxy-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-privoxy/selinux-privoxy-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-privoxy/selinux-privoxy-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-privoxy/selinux-privoxy-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-privoxy/selinux-privoxy-9999.ebuild6
-rw-r--r--sec-policy/selinux-procmail/Manifest13
-rw-r--r--sec-policy/selinux-procmail/metadata.xml3
-rw-r--r--sec-policy/selinux-procmail/selinux-procmail-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-procmail/selinux-procmail-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-procmail/selinux-procmail-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-procmail/selinux-procmail-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-procmail/selinux-procmail-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-procmail/selinux-procmail-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-procmail/selinux-procmail-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-procmail/selinux-procmail-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-procmail/selinux-procmail-9999.ebuild6
-rw-r--r--sec-policy/selinux-psad/Manifest13
-rw-r--r--sec-policy/selinux-psad/metadata.xml3
-rw-r--r--sec-policy/selinux-psad/selinux-psad-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-psad/selinux-psad-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-psad/selinux-psad-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-psad/selinux-psad-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-psad/selinux-psad-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-psad/selinux-psad-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-psad/selinux-psad-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-psad/selinux-psad-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-psad/selinux-psad-9999.ebuild6
-rw-r--r--sec-policy/selinux-publicfile/Manifest13
-rw-r--r--sec-policy/selinux-publicfile/metadata.xml3
-rw-r--r--sec-policy/selinux-publicfile/selinux-publicfile-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-publicfile/selinux-publicfile-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-publicfile/selinux-publicfile-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-publicfile/selinux-publicfile-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-publicfile/selinux-publicfile-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-publicfile/selinux-publicfile-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-publicfile/selinux-publicfile-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-publicfile/selinux-publicfile-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-publicfile/selinux-publicfile-9999.ebuild6
-rw-r--r--sec-policy/selinux-pulseaudio/Manifest13
-rw-r--r--sec-policy/selinux-pulseaudio/metadata.xml3
-rw-r--r--sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-pulseaudio/selinux-pulseaudio-9999.ebuild6
-rw-r--r--sec-policy/selinux-puppet/Manifest13
-rw-r--r--sec-policy/selinux-puppet/metadata.xml3
-rw-r--r--sec-policy/selinux-puppet/selinux-puppet-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-puppet/selinux-puppet-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-puppet/selinux-puppet-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-puppet/selinux-puppet-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-puppet/selinux-puppet-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-puppet/selinux-puppet-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-puppet/selinux-puppet-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-puppet/selinux-puppet-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-puppet/selinux-puppet-9999.ebuild6
-rw-r--r--sec-policy/selinux-pyicqt/Manifest9
-rw-r--r--sec-policy/selinux-pyicqt/metadata.xml9
-rw-r--r--sec-policy/selinux-pyicqt/selinux-pyicqt-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-pyicqt/selinux-pyicqt-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-pyicqt/selinux-pyicqt-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-pyicqt/selinux-pyicqt-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-pyicqt/selinux-pyicqt-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-pyicqt/selinux-pyicqt-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-pyicqt/selinux-pyicqt-9999.ebuild15
-rw-r--r--sec-policy/selinux-pyzor/Manifest13
-rw-r--r--sec-policy/selinux-pyzor/metadata.xml3
-rw-r--r--sec-policy/selinux-pyzor/selinux-pyzor-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-pyzor/selinux-pyzor-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-pyzor/selinux-pyzor-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-pyzor/selinux-pyzor-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-pyzor/selinux-pyzor-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-pyzor/selinux-pyzor-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-pyzor/selinux-pyzor-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-pyzor/selinux-pyzor-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-pyzor/selinux-pyzor-9999.ebuild6
-rw-r--r--sec-policy/selinux-qemu/Manifest13
-rw-r--r--sec-policy/selinux-qemu/metadata.xml3
-rw-r--r--sec-policy/selinux-qemu/selinux-qemu-2.20180114-r1.ebuild21
-rw-r--r--sec-policy/selinux-qemu/selinux-qemu-2.20180114-r2.ebuild21
-rw-r--r--sec-policy/selinux-qemu/selinux-qemu-2.20180114-r3.ebuild21
-rw-r--r--sec-policy/selinux-qemu/selinux-qemu-2.20180701-r1.ebuild21
-rw-r--r--sec-policy/selinux-qemu/selinux-qemu-2.20180701-r2.ebuild21
-rw-r--r--sec-policy/selinux-qemu/selinux-qemu-2.20190201-r1.ebuild21
-rw-r--r--sec-policy/selinux-qemu/selinux-qemu-2.20231002-r2.ebuild21
-rw-r--r--sec-policy/selinux-qemu/selinux-qemu-2.20240226-r1.ebuild21
-rw-r--r--sec-policy/selinux-qemu/selinux-qemu-9999.ebuild6
-rw-r--r--sec-policy/selinux-qmail/Manifest13
-rw-r--r--sec-policy/selinux-qmail/metadata.xml3
-rw-r--r--sec-policy/selinux-qmail/selinux-qmail-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-qmail/selinux-qmail-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-qmail/selinux-qmail-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-qmail/selinux-qmail-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-qmail/selinux-qmail-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-qmail/selinux-qmail-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-qmail/selinux-qmail-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-qmail/selinux-qmail-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-qmail/selinux-qmail-9999.ebuild6
-rw-r--r--sec-policy/selinux-quota/Manifest13
-rw-r--r--sec-policy/selinux-quota/metadata.xml3
-rw-r--r--sec-policy/selinux-quota/selinux-quota-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-quota/selinux-quota-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-quota/selinux-quota-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-quota/selinux-quota-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-quota/selinux-quota-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-quota/selinux-quota-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-quota/selinux-quota-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-quota/selinux-quota-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-quota/selinux-quota-9999.ebuild6
-rw-r--r--sec-policy/selinux-radius/Manifest13
-rw-r--r--sec-policy/selinux-radius/metadata.xml3
-rw-r--r--sec-policy/selinux-radius/selinux-radius-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-radius/selinux-radius-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-radius/selinux-radius-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-radius/selinux-radius-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-radius/selinux-radius-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-radius/selinux-radius-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-radius/selinux-radius-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-radius/selinux-radius-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-radius/selinux-radius-9999.ebuild6
-rw-r--r--sec-policy/selinux-radvd/Manifest13
-rw-r--r--sec-policy/selinux-radvd/metadata.xml3
-rw-r--r--sec-policy/selinux-radvd/selinux-radvd-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-radvd/selinux-radvd-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-radvd/selinux-radvd-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-radvd/selinux-radvd-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-radvd/selinux-radvd-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-radvd/selinux-radvd-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-radvd/selinux-radvd-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-radvd/selinux-radvd-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-radvd/selinux-radvd-9999.ebuild6
-rw-r--r--sec-policy/selinux-rasdaemon/Manifest4
-rw-r--r--sec-policy/selinux-rasdaemon/metadata.xml8
-rw-r--r--sec-policy/selinux-rasdaemon/selinux-rasdaemon-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-rasdaemon/selinux-rasdaemon-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-rasdaemon/selinux-rasdaemon-9999.ebuild15
-rw-r--r--sec-policy/selinux-razor/Manifest13
-rw-r--r--sec-policy/selinux-razor/metadata.xml3
-rw-r--r--sec-policy/selinux-razor/selinux-razor-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-razor/selinux-razor-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-razor/selinux-razor-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-razor/selinux-razor-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-razor/selinux-razor-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-razor/selinux-razor-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-razor/selinux-razor-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-razor/selinux-razor-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-razor/selinux-razor-9999.ebuild6
-rw-r--r--sec-policy/selinux-redis/Manifest12
-rw-r--r--sec-policy/selinux-redis/metadata.xml3
-rw-r--r--sec-policy/selinux-redis/selinux-redis-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-redis/selinux-redis-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-redis/selinux-redis-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-redis/selinux-redis-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-redis/selinux-redis-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-redis/selinux-redis-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-redis/selinux-redis-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-redis/selinux-redis-9999.ebuild6
-rw-r--r--sec-policy/selinux-remotelogin/Manifest13
-rw-r--r--sec-policy/selinux-remotelogin/metadata.xml3
-rw-r--r--sec-policy/selinux-remotelogin/selinux-remotelogin-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-remotelogin/selinux-remotelogin-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-remotelogin/selinux-remotelogin-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-remotelogin/selinux-remotelogin-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-remotelogin/selinux-remotelogin-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-remotelogin/selinux-remotelogin-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-remotelogin/selinux-remotelogin-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-remotelogin/selinux-remotelogin-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-remotelogin/selinux-remotelogin-9999.ebuild6
-rw-r--r--sec-policy/selinux-resolvconf/Manifest13
-rw-r--r--sec-policy/selinux-resolvconf/metadata.xml3
-rw-r--r--sec-policy/selinux-resolvconf/selinux-resolvconf-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-resolvconf/selinux-resolvconf-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-resolvconf/selinux-resolvconf-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-resolvconf/selinux-resolvconf-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-resolvconf/selinux-resolvconf-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-resolvconf/selinux-resolvconf-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-resolvconf/selinux-resolvconf-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-resolvconf/selinux-resolvconf-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-resolvconf/selinux-resolvconf-9999.ebuild6
-rw-r--r--sec-policy/selinux-rgmanager/Manifest9
-rw-r--r--sec-policy/selinux-rgmanager/metadata.xml9
-rw-r--r--sec-policy/selinux-rgmanager/selinux-rgmanager-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-rgmanager/selinux-rgmanager-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-rgmanager/selinux-rgmanager-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-rgmanager/selinux-rgmanager-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-rgmanager/selinux-rgmanager-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-rgmanager/selinux-rgmanager-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-rgmanager/selinux-rgmanager-9999.ebuild15
-rw-r--r--sec-policy/selinux-rngd/Manifest13
-rw-r--r--sec-policy/selinux-rngd/metadata.xml3
-rw-r--r--sec-policy/selinux-rngd/selinux-rngd-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-rngd/selinux-rngd-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-rngd/selinux-rngd-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-rngd/selinux-rngd-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-rngd/selinux-rngd-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-rngd/selinux-rngd-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-rngd/selinux-rngd-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-rngd/selinux-rngd-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-rngd/selinux-rngd-9999.ebuild6
-rw-r--r--sec-policy/selinux-rootlesskit/Manifest4
-rw-r--r--sec-policy/selinux-rootlesskit/metadata.xml8
-rw-r--r--sec-policy/selinux-rootlesskit/selinux-rootlesskit-2.20231002-r2.ebuild22
-rw-r--r--sec-policy/selinux-rootlesskit/selinux-rootlesskit-2.20240226-r1.ebuild22
-rw-r--r--sec-policy/selinux-rootlesskit/selinux-rootlesskit-9999.ebuild22
-rw-r--r--sec-policy/selinux-roundup/Manifest9
-rw-r--r--sec-policy/selinux-roundup/metadata.xml9
-rw-r--r--sec-policy/selinux-roundup/selinux-roundup-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-roundup/selinux-roundup-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-roundup/selinux-roundup-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-roundup/selinux-roundup-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-roundup/selinux-roundup-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-roundup/selinux-roundup-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-roundup/selinux-roundup-9999.ebuild15
-rw-r--r--sec-policy/selinux-rpc/Manifest13
-rw-r--r--sec-policy/selinux-rpc/metadata.xml3
-rw-r--r--sec-policy/selinux-rpc/selinux-rpc-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-rpc/selinux-rpc-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-rpc/selinux-rpc-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-rpc/selinux-rpc-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-rpc/selinux-rpc-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-rpc/selinux-rpc-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-rpc/selinux-rpc-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-rpc/selinux-rpc-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-rpc/selinux-rpc-9999.ebuild6
-rw-r--r--sec-policy/selinux-rpcbind/Manifest13
-rw-r--r--sec-policy/selinux-rpcbind/metadata.xml3
-rw-r--r--sec-policy/selinux-rpcbind/selinux-rpcbind-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-rpcbind/selinux-rpcbind-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-rpcbind/selinux-rpcbind-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-rpcbind/selinux-rpcbind-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-rpcbind/selinux-rpcbind-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-rpcbind/selinux-rpcbind-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-rpcbind/selinux-rpcbind-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-rpcbind/selinux-rpcbind-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-rpcbind/selinux-rpcbind-9999.ebuild6
-rw-r--r--sec-policy/selinux-rpm/Manifest13
-rw-r--r--sec-policy/selinux-rpm/metadata.xml3
-rw-r--r--sec-policy/selinux-rpm/selinux-rpm-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-rpm/selinux-rpm-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-rpm/selinux-rpm-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-rpm/selinux-rpm-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-rpm/selinux-rpm-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-rpm/selinux-rpm-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-rpm/selinux-rpm-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-rpm/selinux-rpm-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-rpm/selinux-rpm-9999.ebuild6
-rw-r--r--sec-policy/selinux-rssh/Manifest13
-rw-r--r--sec-policy/selinux-rssh/metadata.xml3
-rw-r--r--sec-policy/selinux-rssh/selinux-rssh-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-rssh/selinux-rssh-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-rssh/selinux-rssh-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-rssh/selinux-rssh-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-rssh/selinux-rssh-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-rssh/selinux-rssh-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-rssh/selinux-rssh-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-rssh/selinux-rssh-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-rssh/selinux-rssh-9999.ebuild6
-rw-r--r--sec-policy/selinux-rtkit/Manifest13
-rw-r--r--sec-policy/selinux-rtkit/metadata.xml3
-rw-r--r--sec-policy/selinux-rtkit/selinux-rtkit-2.20180114-r1.ebuild21
-rw-r--r--sec-policy/selinux-rtkit/selinux-rtkit-2.20180114-r2.ebuild21
-rw-r--r--sec-policy/selinux-rtkit/selinux-rtkit-2.20180114-r3.ebuild21
-rw-r--r--sec-policy/selinux-rtkit/selinux-rtkit-2.20180701-r1.ebuild21
-rw-r--r--sec-policy/selinux-rtkit/selinux-rtkit-2.20180701-r2.ebuild21
-rw-r--r--sec-policy/selinux-rtkit/selinux-rtkit-2.20190201-r1.ebuild21
-rw-r--r--sec-policy/selinux-rtkit/selinux-rtkit-2.20231002-r2.ebuild21
-rw-r--r--sec-policy/selinux-rtkit/selinux-rtkit-2.20240226-r1.ebuild21
-rw-r--r--sec-policy/selinux-rtkit/selinux-rtkit-9999.ebuild6
-rw-r--r--sec-policy/selinux-rtorrent/Manifest13
-rw-r--r--sec-policy/selinux-rtorrent/metadata.xml3
-rw-r--r--sec-policy/selinux-rtorrent/selinux-rtorrent-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-rtorrent/selinux-rtorrent-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-rtorrent/selinux-rtorrent-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-rtorrent/selinux-rtorrent-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-rtorrent/selinux-rtorrent-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-rtorrent/selinux-rtorrent-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-rtorrent/selinux-rtorrent-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-rtorrent/selinux-rtorrent-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-rtorrent/selinux-rtorrent-9999.ebuild6
-rw-r--r--sec-policy/selinux-salt/Manifest13
-rw-r--r--sec-policy/selinux-salt/metadata.xml3
-rw-r--r--sec-policy/selinux-salt/selinux-salt-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-salt/selinux-salt-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-salt/selinux-salt-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-salt/selinux-salt-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-salt/selinux-salt-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-salt/selinux-salt-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-salt/selinux-salt-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-salt/selinux-salt-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-salt/selinux-salt-9999.ebuild6
-rw-r--r--sec-policy/selinux-samba/Manifest13
-rw-r--r--sec-policy/selinux-samba/metadata.xml3
-rw-r--r--sec-policy/selinux-samba/selinux-samba-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-samba/selinux-samba-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-samba/selinux-samba-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-samba/selinux-samba-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-samba/selinux-samba-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-samba/selinux-samba-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-samba/selinux-samba-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-samba/selinux-samba-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-samba/selinux-samba-9999.ebuild6
-rw-r--r--sec-policy/selinux-sasl/Manifest13
-rw-r--r--sec-policy/selinux-sasl/metadata.xml3
-rw-r--r--sec-policy/selinux-sasl/selinux-sasl-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-sasl/selinux-sasl-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-sasl/selinux-sasl-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-sasl/selinux-sasl-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-sasl/selinux-sasl-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-sasl/selinux-sasl-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-sasl/selinux-sasl-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-sasl/selinux-sasl-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-sasl/selinux-sasl-9999.ebuild6
-rw-r--r--sec-policy/selinux-screen/Manifest13
-rw-r--r--sec-policy/selinux-screen/metadata.xml3
-rw-r--r--sec-policy/selinux-screen/selinux-screen-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-screen/selinux-screen-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-screen/selinux-screen-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-screen/selinux-screen-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-screen/selinux-screen-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-screen/selinux-screen-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-screen/selinux-screen-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-screen/selinux-screen-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-screen/selinux-screen-9999.ebuild6
-rw-r--r--sec-policy/selinux-secadm/Manifest4
-rw-r--r--sec-policy/selinux-secadm/metadata.xml8
-rw-r--r--sec-policy/selinux-secadm/selinux-secadm-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-secadm/selinux-secadm-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-secadm/selinux-secadm-9999.ebuild15
-rw-r--r--sec-policy/selinux-sendmail/Manifest13
-rw-r--r--sec-policy/selinux-sendmail/metadata.xml3
-rw-r--r--sec-policy/selinux-sendmail/selinux-sendmail-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-sendmail/selinux-sendmail-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-sendmail/selinux-sendmail-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-sendmail/selinux-sendmail-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-sendmail/selinux-sendmail-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-sendmail/selinux-sendmail-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-sendmail/selinux-sendmail-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-sendmail/selinux-sendmail-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-sendmail/selinux-sendmail-9999.ebuild6
-rw-r--r--sec-policy/selinux-sensord/Manifest13
-rw-r--r--sec-policy/selinux-sensord/metadata.xml3
-rw-r--r--sec-policy/selinux-sensord/selinux-sensord-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-sensord/selinux-sensord-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-sensord/selinux-sensord-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-sensord/selinux-sensord-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-sensord/selinux-sensord-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-sensord/selinux-sensord-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-sensord/selinux-sensord-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-sensord/selinux-sensord-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-sensord/selinux-sensord-9999.ebuild6
-rw-r--r--sec-policy/selinux-shorewall/Manifest13
-rw-r--r--sec-policy/selinux-shorewall/metadata.xml3
-rw-r--r--sec-policy/selinux-shorewall/selinux-shorewall-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-shorewall/selinux-shorewall-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-shorewall/selinux-shorewall-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-shorewall/selinux-shorewall-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-shorewall/selinux-shorewall-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-shorewall/selinux-shorewall-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-shorewall/selinux-shorewall-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-shorewall/selinux-shorewall-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-shorewall/selinux-shorewall-9999.ebuild6
-rw-r--r--sec-policy/selinux-shutdown/Manifest13
-rw-r--r--sec-policy/selinux-shutdown/metadata.xml3
-rw-r--r--sec-policy/selinux-shutdown/selinux-shutdown-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-shutdown/selinux-shutdown-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-shutdown/selinux-shutdown-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-shutdown/selinux-shutdown-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-shutdown/selinux-shutdown-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-shutdown/selinux-shutdown-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-shutdown/selinux-shutdown-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-shutdown/selinux-shutdown-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-shutdown/selinux-shutdown-9999.ebuild6
-rw-r--r--sec-policy/selinux-skype/Manifest13
-rw-r--r--sec-policy/selinux-skype/metadata.xml3
-rw-r--r--sec-policy/selinux-skype/selinux-skype-2.20180114-r1.ebuild21
-rw-r--r--sec-policy/selinux-skype/selinux-skype-2.20180114-r2.ebuild21
-rw-r--r--sec-policy/selinux-skype/selinux-skype-2.20180114-r3.ebuild21
-rw-r--r--sec-policy/selinux-skype/selinux-skype-2.20180701-r1.ebuild21
-rw-r--r--sec-policy/selinux-skype/selinux-skype-2.20180701-r2.ebuild21
-rw-r--r--sec-policy/selinux-skype/selinux-skype-2.20190201-r1.ebuild21
-rw-r--r--sec-policy/selinux-skype/selinux-skype-2.20231002-r2.ebuild21
-rw-r--r--sec-policy/selinux-skype/selinux-skype-2.20240226-r1.ebuild21
-rw-r--r--sec-policy/selinux-skype/selinux-skype-9999.ebuild6
-rw-r--r--sec-policy/selinux-slocate/Manifest13
-rw-r--r--sec-policy/selinux-slocate/metadata.xml3
-rw-r--r--sec-policy/selinux-slocate/selinux-slocate-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-slocate/selinux-slocate-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-slocate/selinux-slocate-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-slocate/selinux-slocate-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-slocate/selinux-slocate-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-slocate/selinux-slocate-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-slocate/selinux-slocate-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-slocate/selinux-slocate-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-slocate/selinux-slocate-9999.ebuild6
-rw-r--r--sec-policy/selinux-slrnpull/Manifest13
-rw-r--r--sec-policy/selinux-slrnpull/metadata.xml3
-rw-r--r--sec-policy/selinux-slrnpull/selinux-slrnpull-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-slrnpull/selinux-slrnpull-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-slrnpull/selinux-slrnpull-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-slrnpull/selinux-slrnpull-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-slrnpull/selinux-slrnpull-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-slrnpull/selinux-slrnpull-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-slrnpull/selinux-slrnpull-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-slrnpull/selinux-slrnpull-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-slrnpull/selinux-slrnpull-9999.ebuild6
-rw-r--r--sec-policy/selinux-smartmon/Manifest13
-rw-r--r--sec-policy/selinux-smartmon/metadata.xml3
-rw-r--r--sec-policy/selinux-smartmon/selinux-smartmon-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-smartmon/selinux-smartmon-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-smartmon/selinux-smartmon-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-smartmon/selinux-smartmon-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-smartmon/selinux-smartmon-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-smartmon/selinux-smartmon-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-smartmon/selinux-smartmon-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-smartmon/selinux-smartmon-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-smartmon/selinux-smartmon-9999.ebuild6
-rw-r--r--sec-policy/selinux-smokeping/Manifest13
-rw-r--r--sec-policy/selinux-smokeping/metadata.xml3
-rw-r--r--sec-policy/selinux-smokeping/selinux-smokeping-2.20180114-r1.ebuild21
-rw-r--r--sec-policy/selinux-smokeping/selinux-smokeping-2.20180114-r2.ebuild21
-rw-r--r--sec-policy/selinux-smokeping/selinux-smokeping-2.20180114-r3.ebuild21
-rw-r--r--sec-policy/selinux-smokeping/selinux-smokeping-2.20180701-r1.ebuild21
-rw-r--r--sec-policy/selinux-smokeping/selinux-smokeping-2.20180701-r2.ebuild21
-rw-r--r--sec-policy/selinux-smokeping/selinux-smokeping-2.20190201-r1.ebuild21
-rw-r--r--sec-policy/selinux-smokeping/selinux-smokeping-2.20231002-r2.ebuild21
-rw-r--r--sec-policy/selinux-smokeping/selinux-smokeping-2.20240226-r1.ebuild21
-rw-r--r--sec-policy/selinux-smokeping/selinux-smokeping-9999.ebuild6
-rw-r--r--sec-policy/selinux-snmp/Manifest13
-rw-r--r--sec-policy/selinux-snmp/metadata.xml3
-rw-r--r--sec-policy/selinux-snmp/selinux-snmp-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-snmp/selinux-snmp-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-snmp/selinux-snmp-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-snmp/selinux-snmp-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-snmp/selinux-snmp-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-snmp/selinux-snmp-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-snmp/selinux-snmp-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-snmp/selinux-snmp-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-snmp/selinux-snmp-9999.ebuild6
-rw-r--r--sec-policy/selinux-snort/Manifest13
-rw-r--r--sec-policy/selinux-snort/metadata.xml3
-rw-r--r--sec-policy/selinux-snort/selinux-snort-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-snort/selinux-snort-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-snort/selinux-snort-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-snort/selinux-snort-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-snort/selinux-snort-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-snort/selinux-snort-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-snort/selinux-snort-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-snort/selinux-snort-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-snort/selinux-snort-9999.ebuild6
-rw-r--r--sec-policy/selinux-soundserver/Manifest13
-rw-r--r--sec-policy/selinux-soundserver/metadata.xml3
-rw-r--r--sec-policy/selinux-soundserver/selinux-soundserver-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-soundserver/selinux-soundserver-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-soundserver/selinux-soundserver-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-soundserver/selinux-soundserver-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-soundserver/selinux-soundserver-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-soundserver/selinux-soundserver-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-soundserver/selinux-soundserver-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-soundserver/selinux-soundserver-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-soundserver/selinux-soundserver-9999.ebuild6
-rw-r--r--sec-policy/selinux-spamassassin/Manifest13
-rw-r--r--sec-policy/selinux-spamassassin/metadata.xml3
-rw-r--r--sec-policy/selinux-spamassassin/selinux-spamassassin-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-spamassassin/selinux-spamassassin-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-spamassassin/selinux-spamassassin-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-spamassassin/selinux-spamassassin-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-spamassassin/selinux-spamassassin-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-spamassassin/selinux-spamassassin-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-spamassassin/selinux-spamassassin-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-spamassassin/selinux-spamassassin-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-spamassassin/selinux-spamassassin-9999.ebuild6
-rw-r--r--sec-policy/selinux-speedtouch/Manifest9
-rw-r--r--sec-policy/selinux-speedtouch/metadata.xml9
-rw-r--r--sec-policy/selinux-speedtouch/selinux-speedtouch-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-speedtouch/selinux-speedtouch-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-speedtouch/selinux-speedtouch-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-speedtouch/selinux-speedtouch-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-speedtouch/selinux-speedtouch-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-speedtouch/selinux-speedtouch-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-speedtouch/selinux-speedtouch-9999.ebuild15
-rw-r--r--sec-policy/selinux-squid/Manifest13
-rw-r--r--sec-policy/selinux-squid/metadata.xml3
-rw-r--r--sec-policy/selinux-squid/selinux-squid-2.20180114-r1.ebuild21
-rw-r--r--sec-policy/selinux-squid/selinux-squid-2.20180114-r2.ebuild21
-rw-r--r--sec-policy/selinux-squid/selinux-squid-2.20180114-r3.ebuild21
-rw-r--r--sec-policy/selinux-squid/selinux-squid-2.20180701-r1.ebuild21
-rw-r--r--sec-policy/selinux-squid/selinux-squid-2.20180701-r2.ebuild21
-rw-r--r--sec-policy/selinux-squid/selinux-squid-2.20190201-r1.ebuild21
-rw-r--r--sec-policy/selinux-squid/selinux-squid-2.20231002-r2.ebuild21
-rw-r--r--sec-policy/selinux-squid/selinux-squid-2.20240226-r1.ebuild21
-rw-r--r--sec-policy/selinux-squid/selinux-squid-9999.ebuild6
-rw-r--r--sec-policy/selinux-sssd/Manifest13
-rw-r--r--sec-policy/selinux-sssd/metadata.xml3
-rw-r--r--sec-policy/selinux-sssd/selinux-sssd-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-sssd/selinux-sssd-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-sssd/selinux-sssd-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-sssd/selinux-sssd-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-sssd/selinux-sssd-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-sssd/selinux-sssd-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-sssd/selinux-sssd-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-sssd/selinux-sssd-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-sssd/selinux-sssd-9999.ebuild6
-rw-r--r--sec-policy/selinux-stunnel/Manifest13
-rw-r--r--sec-policy/selinux-stunnel/metadata.xml3
-rw-r--r--sec-policy/selinux-stunnel/selinux-stunnel-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-stunnel/selinux-stunnel-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-stunnel/selinux-stunnel-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-stunnel/selinux-stunnel-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-stunnel/selinux-stunnel-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-stunnel/selinux-stunnel-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-stunnel/selinux-stunnel-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-stunnel/selinux-stunnel-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-stunnel/selinux-stunnel-9999.ebuild6
-rw-r--r--sec-policy/selinux-subsonic/Manifest13
-rw-r--r--sec-policy/selinux-subsonic/metadata.xml3
-rw-r--r--sec-policy/selinux-subsonic/selinux-subsonic-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-subsonic/selinux-subsonic-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-subsonic/selinux-subsonic-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-subsonic/selinux-subsonic-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-subsonic/selinux-subsonic-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-subsonic/selinux-subsonic-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-subsonic/selinux-subsonic-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-subsonic/selinux-subsonic-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-subsonic/selinux-subsonic-9999.ebuild6
-rw-r--r--sec-policy/selinux-sudo/Manifest13
-rw-r--r--sec-policy/selinux-sudo/metadata.xml3
-rw-r--r--sec-policy/selinux-sudo/selinux-sudo-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-sudo/selinux-sudo-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-sudo/selinux-sudo-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-sudo/selinux-sudo-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-sudo/selinux-sudo-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-sudo/selinux-sudo-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-sudo/selinux-sudo-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-sudo/selinux-sudo-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-sudo/selinux-sudo-9999.ebuild6
-rw-r--r--sec-policy/selinux-switcheroo/Manifest4
-rw-r--r--sec-policy/selinux-switcheroo/metadata.xml8
-rw-r--r--sec-policy/selinux-switcheroo/selinux-switcheroo-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-switcheroo/selinux-switcheroo-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-switcheroo/selinux-switcheroo-9999.ebuild15
-rw-r--r--sec-policy/selinux-sxid/Manifest13
-rw-r--r--sec-policy/selinux-sxid/metadata.xml3
-rw-r--r--sec-policy/selinux-sxid/selinux-sxid-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-sxid/selinux-sxid-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-sxid/selinux-sxid-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-sxid/selinux-sxid-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-sxid/selinux-sxid-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-sxid/selinux-sxid-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-sxid/selinux-sxid-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-sxid/selinux-sxid-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-sxid/selinux-sxid-9999.ebuild6
-rw-r--r--sec-policy/selinux-syncthing/Manifest13
-rw-r--r--sec-policy/selinux-syncthing/metadata.xml3
-rw-r--r--sec-policy/selinux-syncthing/selinux-syncthing-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-syncthing/selinux-syncthing-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-syncthing/selinux-syncthing-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-syncthing/selinux-syncthing-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-syncthing/selinux-syncthing-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-syncthing/selinux-syncthing-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-syncthing/selinux-syncthing-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-syncthing/selinux-syncthing-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-syncthing/selinux-syncthing-9999.ebuild6
-rw-r--r--sec-policy/selinux-sysstat/Manifest13
-rw-r--r--sec-policy/selinux-sysstat/metadata.xml3
-rw-r--r--sec-policy/selinux-sysstat/selinux-sysstat-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-sysstat/selinux-sysstat-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-sysstat/selinux-sysstat-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-sysstat/selinux-sysstat-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-sysstat/selinux-sysstat-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-sysstat/selinux-sysstat-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-sysstat/selinux-sysstat-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-sysstat/selinux-sysstat-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-sysstat/selinux-sysstat-9999.ebuild6
-rw-r--r--sec-policy/selinux-tboot/Manifest13
-rw-r--r--sec-policy/selinux-tboot/metadata.xml3
-rw-r--r--sec-policy/selinux-tboot/selinux-tboot-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-tboot/selinux-tboot-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-tboot/selinux-tboot-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-tboot/selinux-tboot-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-tboot/selinux-tboot-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-tboot/selinux-tboot-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-tboot/selinux-tboot-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-tboot/selinux-tboot-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-tboot/selinux-tboot-9999.ebuild6
-rw-r--r--sec-policy/selinux-tcpd/Manifest13
-rw-r--r--sec-policy/selinux-tcpd/metadata.xml3
-rw-r--r--sec-policy/selinux-tcpd/selinux-tcpd-2.20180114-r1.ebuild21
-rw-r--r--sec-policy/selinux-tcpd/selinux-tcpd-2.20180114-r2.ebuild21
-rw-r--r--sec-policy/selinux-tcpd/selinux-tcpd-2.20180114-r3.ebuild21
-rw-r--r--sec-policy/selinux-tcpd/selinux-tcpd-2.20180701-r1.ebuild21
-rw-r--r--sec-policy/selinux-tcpd/selinux-tcpd-2.20180701-r2.ebuild21
-rw-r--r--sec-policy/selinux-tcpd/selinux-tcpd-2.20190201-r1.ebuild21
-rw-r--r--sec-policy/selinux-tcpd/selinux-tcpd-2.20231002-r2.ebuild21
-rw-r--r--sec-policy/selinux-tcpd/selinux-tcpd-2.20240226-r1.ebuild21
-rw-r--r--sec-policy/selinux-tcpd/selinux-tcpd-9999.ebuild6
-rw-r--r--sec-policy/selinux-tcsd/Manifest13
-rw-r--r--sec-policy/selinux-tcsd/metadata.xml3
-rw-r--r--sec-policy/selinux-tcsd/selinux-tcsd-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-tcsd/selinux-tcsd-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-tcsd/selinux-tcsd-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-tcsd/selinux-tcsd-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-tcsd/selinux-tcsd-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-tcsd/selinux-tcsd-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-tcsd/selinux-tcsd-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-tcsd/selinux-tcsd-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-tcsd/selinux-tcsd-9999.ebuild6
-rw-r--r--sec-policy/selinux-telnet/Manifest13
-rw-r--r--sec-policy/selinux-telnet/metadata.xml3
-rw-r--r--sec-policy/selinux-telnet/selinux-telnet-2.20180114-r1.ebuild21
-rw-r--r--sec-policy/selinux-telnet/selinux-telnet-2.20180114-r2.ebuild21
-rw-r--r--sec-policy/selinux-telnet/selinux-telnet-2.20180114-r3.ebuild21
-rw-r--r--sec-policy/selinux-telnet/selinux-telnet-2.20180701-r1.ebuild21
-rw-r--r--sec-policy/selinux-telnet/selinux-telnet-2.20180701-r2.ebuild21
-rw-r--r--sec-policy/selinux-telnet/selinux-telnet-2.20190201-r1.ebuild21
-rw-r--r--sec-policy/selinux-telnet/selinux-telnet-2.20231002-r2.ebuild21
-rw-r--r--sec-policy/selinux-telnet/selinux-telnet-2.20240226-r1.ebuild21
-rw-r--r--sec-policy/selinux-telnet/selinux-telnet-9999.ebuild6
-rw-r--r--sec-policy/selinux-tftp/Manifest13
-rw-r--r--sec-policy/selinux-tftp/metadata.xml3
-rw-r--r--sec-policy/selinux-tftp/selinux-tftp-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-tftp/selinux-tftp-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-tftp/selinux-tftp-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-tftp/selinux-tftp-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-tftp/selinux-tftp-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-tftp/selinux-tftp-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-tftp/selinux-tftp-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-tftp/selinux-tftp-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-tftp/selinux-tftp-9999.ebuild6
-rw-r--r--sec-policy/selinux-tgtd/Manifest13
-rw-r--r--sec-policy/selinux-tgtd/metadata.xml3
-rw-r--r--sec-policy/selinux-tgtd/selinux-tgtd-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-tgtd/selinux-tgtd-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-tgtd/selinux-tgtd-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-tgtd/selinux-tgtd-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-tgtd/selinux-tgtd-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-tgtd/selinux-tgtd-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-tgtd/selinux-tgtd-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-tgtd/selinux-tgtd-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-tgtd/selinux-tgtd-9999.ebuild6
-rw-r--r--sec-policy/selinux-thunderbird/Manifest13
-rw-r--r--sec-policy/selinux-thunderbird/metadata.xml3
-rw-r--r--sec-policy/selinux-thunderbird/selinux-thunderbird-2.20180114-r1.ebuild21
-rw-r--r--sec-policy/selinux-thunderbird/selinux-thunderbird-2.20180114-r2.ebuild21
-rw-r--r--sec-policy/selinux-thunderbird/selinux-thunderbird-2.20180114-r3.ebuild21
-rw-r--r--sec-policy/selinux-thunderbird/selinux-thunderbird-2.20180701-r1.ebuild21
-rw-r--r--sec-policy/selinux-thunderbird/selinux-thunderbird-2.20180701-r2.ebuild21
-rw-r--r--sec-policy/selinux-thunderbird/selinux-thunderbird-2.20190201-r1.ebuild21
-rw-r--r--sec-policy/selinux-thunderbird/selinux-thunderbird-2.20231002-r2.ebuild21
-rw-r--r--sec-policy/selinux-thunderbird/selinux-thunderbird-2.20240226-r1.ebuild21
-rw-r--r--sec-policy/selinux-thunderbird/selinux-thunderbird-9999.ebuild6
-rw-r--r--sec-policy/selinux-thunderbolt/Manifest4
-rw-r--r--sec-policy/selinux-thunderbolt/metadata.xml8
-rw-r--r--sec-policy/selinux-thunderbolt/selinux-thunderbolt-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-thunderbolt/selinux-thunderbolt-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-thunderbolt/selinux-thunderbolt-9999.ebuild15
-rw-r--r--sec-policy/selinux-timidity/Manifest13
-rw-r--r--sec-policy/selinux-timidity/metadata.xml3
-rw-r--r--sec-policy/selinux-timidity/selinux-timidity-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-timidity/selinux-timidity-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-timidity/selinux-timidity-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-timidity/selinux-timidity-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-timidity/selinux-timidity-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-timidity/selinux-timidity-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-timidity/selinux-timidity-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-timidity/selinux-timidity-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-timidity/selinux-timidity-9999.ebuild6
-rw-r--r--sec-policy/selinux-tmpreaper/Manifest13
-rw-r--r--sec-policy/selinux-tmpreaper/metadata.xml3
-rw-r--r--sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-tmpreaper/selinux-tmpreaper-9999.ebuild6
-rw-r--r--sec-policy/selinux-tor/Manifest13
-rw-r--r--sec-policy/selinux-tor/metadata.xml3
-rw-r--r--sec-policy/selinux-tor/selinux-tor-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-tor/selinux-tor-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-tor/selinux-tor-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-tor/selinux-tor-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-tor/selinux-tor-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-tor/selinux-tor-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-tor/selinux-tor-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-tor/selinux-tor-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-tor/selinux-tor-9999.ebuild6
-rw-r--r--sec-policy/selinux-tripwire/Manifest13
-rw-r--r--sec-policy/selinux-tripwire/metadata.xml3
-rw-r--r--sec-policy/selinux-tripwire/selinux-tripwire-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-tripwire/selinux-tripwire-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-tripwire/selinux-tripwire-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-tripwire/selinux-tripwire-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-tripwire/selinux-tripwire-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-tripwire/selinux-tripwire-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-tripwire/selinux-tripwire-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-tripwire/selinux-tripwire-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-tripwire/selinux-tripwire-9999.ebuild6
-rw-r--r--sec-policy/selinux-ucspitcp/Manifest13
-rw-r--r--sec-policy/selinux-ucspitcp/metadata.xml3
-rw-r--r--sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-ucspitcp/selinux-ucspitcp-9999.ebuild6
-rw-r--r--sec-policy/selinux-ulogd/Manifest13
-rw-r--r--sec-policy/selinux-ulogd/metadata.xml3
-rw-r--r--sec-policy/selinux-ulogd/selinux-ulogd-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-ulogd/selinux-ulogd-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-ulogd/selinux-ulogd-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-ulogd/selinux-ulogd-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-ulogd/selinux-ulogd-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-ulogd/selinux-ulogd-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-ulogd/selinux-ulogd-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-ulogd/selinux-ulogd-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-ulogd/selinux-ulogd-9999.ebuild6
-rw-r--r--sec-policy/selinux-uml/Manifest13
-rw-r--r--sec-policy/selinux-uml/metadata.xml3
-rw-r--r--sec-policy/selinux-uml/selinux-uml-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-uml/selinux-uml-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-uml/selinux-uml-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-uml/selinux-uml-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-uml/selinux-uml-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-uml/selinux-uml-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-uml/selinux-uml-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-uml/selinux-uml-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-uml/selinux-uml-9999.ebuild6
-rw-r--r--sec-policy/selinux-unconfined/Manifest13
-rw-r--r--sec-policy/selinux-unconfined/metadata.xml3
-rw-r--r--sec-policy/selinux-unconfined/selinux-unconfined-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-unconfined/selinux-unconfined-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-unconfined/selinux-unconfined-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-unconfined/selinux-unconfined-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-unconfined/selinux-unconfined-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-unconfined/selinux-unconfined-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-unconfined/selinux-unconfined-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-unconfined/selinux-unconfined-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-unconfined/selinux-unconfined-9999.ebuild6
-rw-r--r--sec-policy/selinux-uptime/Manifest13
-rw-r--r--sec-policy/selinux-uptime/metadata.xml3
-rw-r--r--sec-policy/selinux-uptime/selinux-uptime-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-uptime/selinux-uptime-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-uptime/selinux-uptime-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-uptime/selinux-uptime-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-uptime/selinux-uptime-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-uptime/selinux-uptime-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-uptime/selinux-uptime-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-uptime/selinux-uptime-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-uptime/selinux-uptime-9999.ebuild6
-rw-r--r--sec-policy/selinux-usbguard/Manifest4
-rw-r--r--sec-policy/selinux-usbguard/metadata.xml8
-rw-r--r--sec-policy/selinux-usbguard/selinux-usbguard-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-usbguard/selinux-usbguard-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-usbguard/selinux-usbguard-9999.ebuild15
-rw-r--r--sec-policy/selinux-usbmuxd/Manifest13
-rw-r--r--sec-policy/selinux-usbmuxd/metadata.xml3
-rw-r--r--sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-usbmuxd/selinux-usbmuxd-9999.ebuild6
-rw-r--r--sec-policy/selinux-uucp/Manifest13
-rw-r--r--sec-policy/selinux-uucp/metadata.xml3
-rw-r--r--sec-policy/selinux-uucp/selinux-uucp-2.20180114-r1.ebuild21
-rw-r--r--sec-policy/selinux-uucp/selinux-uucp-2.20180114-r2.ebuild21
-rw-r--r--sec-policy/selinux-uucp/selinux-uucp-2.20180114-r3.ebuild21
-rw-r--r--sec-policy/selinux-uucp/selinux-uucp-2.20180701-r1.ebuild21
-rw-r--r--sec-policy/selinux-uucp/selinux-uucp-2.20180701-r2.ebuild21
-rw-r--r--sec-policy/selinux-uucp/selinux-uucp-2.20190201-r1.ebuild21
-rw-r--r--sec-policy/selinux-uucp/selinux-uucp-2.20231002-r2.ebuild21
-rw-r--r--sec-policy/selinux-uucp/selinux-uucp-2.20240226-r1.ebuild21
-rw-r--r--sec-policy/selinux-uucp/selinux-uucp-9999.ebuild6
-rw-r--r--sec-policy/selinux-uwimap/Manifest13
-rw-r--r--sec-policy/selinux-uwimap/metadata.xml3
-rw-r--r--sec-policy/selinux-uwimap/selinux-uwimap-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-uwimap/selinux-uwimap-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-uwimap/selinux-uwimap-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-uwimap/selinux-uwimap-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-uwimap/selinux-uwimap-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-uwimap/selinux-uwimap-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-uwimap/selinux-uwimap-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-uwimap/selinux-uwimap-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-uwimap/selinux-uwimap-9999.ebuild6
-rw-r--r--sec-policy/selinux-uwsgi/Manifest13
-rw-r--r--sec-policy/selinux-uwsgi/metadata.xml3
-rw-r--r--sec-policy/selinux-uwsgi/selinux-uwsgi-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-uwsgi/selinux-uwsgi-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-uwsgi/selinux-uwsgi-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-uwsgi/selinux-uwsgi-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-uwsgi/selinux-uwsgi-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-uwsgi/selinux-uwsgi-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-uwsgi/selinux-uwsgi-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-uwsgi/selinux-uwsgi-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-uwsgi/selinux-uwsgi-9999.ebuild6
-rw-r--r--sec-policy/selinux-varnishd/Manifest13
-rw-r--r--sec-policy/selinux-varnishd/metadata.xml3
-rw-r--r--sec-policy/selinux-varnishd/selinux-varnishd-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-varnishd/selinux-varnishd-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-varnishd/selinux-varnishd-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-varnishd/selinux-varnishd-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-varnishd/selinux-varnishd-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-varnishd/selinux-varnishd-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-varnishd/selinux-varnishd-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-varnishd/selinux-varnishd-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-varnishd/selinux-varnishd-9999.ebuild6
-rw-r--r--sec-policy/selinux-vbetool/Manifest13
-rw-r--r--sec-policy/selinux-vbetool/metadata.xml3
-rw-r--r--sec-policy/selinux-vbetool/selinux-vbetool-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-vbetool/selinux-vbetool-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-vbetool/selinux-vbetool-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-vbetool/selinux-vbetool-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-vbetool/selinux-vbetool-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-vbetool/selinux-vbetool-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-vbetool/selinux-vbetool-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-vbetool/selinux-vbetool-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-vbetool/selinux-vbetool-9999.ebuild6
-rw-r--r--sec-policy/selinux-vdagent/Manifest13
-rw-r--r--sec-policy/selinux-vdagent/metadata.xml3
-rw-r--r--sec-policy/selinux-vdagent/selinux-vdagent-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-vdagent/selinux-vdagent-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-vdagent/selinux-vdagent-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-vdagent/selinux-vdagent-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-vdagent/selinux-vdagent-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-vdagent/selinux-vdagent-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-vdagent/selinux-vdagent-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-vdagent/selinux-vdagent-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-vdagent/selinux-vdagent-9999.ebuild6
-rw-r--r--sec-policy/selinux-vde/Manifest13
-rw-r--r--sec-policy/selinux-vde/metadata.xml3
-rw-r--r--sec-policy/selinux-vde/selinux-vde-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-vde/selinux-vde-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-vde/selinux-vde-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-vde/selinux-vde-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-vde/selinux-vde-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-vde/selinux-vde-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-vde/selinux-vde-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-vde/selinux-vde-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-vde/selinux-vde-9999.ebuild6
-rw-r--r--sec-policy/selinux-virt/Manifest13
-rw-r--r--sec-policy/selinux-virt/metadata.xml3
-rw-r--r--sec-policy/selinux-virt/selinux-virt-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-virt/selinux-virt-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-virt/selinux-virt-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-virt/selinux-virt-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-virt/selinux-virt-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-virt/selinux-virt-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-virt/selinux-virt-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-virt/selinux-virt-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-virt/selinux-virt-9999.ebuild6
-rw-r--r--sec-policy/selinux-vlock/Manifest13
-rw-r--r--sec-policy/selinux-vlock/metadata.xml3
-rw-r--r--sec-policy/selinux-vlock/selinux-vlock-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-vlock/selinux-vlock-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-vlock/selinux-vlock-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-vlock/selinux-vlock-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-vlock/selinux-vlock-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-vlock/selinux-vlock-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-vlock/selinux-vlock-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-vlock/selinux-vlock-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-vlock/selinux-vlock-9999.ebuild6
-rw-r--r--sec-policy/selinux-vmware/Manifest13
-rw-r--r--sec-policy/selinux-vmware/metadata.xml3
-rw-r--r--sec-policy/selinux-vmware/selinux-vmware-2.20180114-r1.ebuild21
-rw-r--r--sec-policy/selinux-vmware/selinux-vmware-2.20180114-r2.ebuild21
-rw-r--r--sec-policy/selinux-vmware/selinux-vmware-2.20180114-r3.ebuild21
-rw-r--r--sec-policy/selinux-vmware/selinux-vmware-2.20180701-r1.ebuild21
-rw-r--r--sec-policy/selinux-vmware/selinux-vmware-2.20180701-r2.ebuild21
-rw-r--r--sec-policy/selinux-vmware/selinux-vmware-2.20190201-r1.ebuild21
-rw-r--r--sec-policy/selinux-vmware/selinux-vmware-2.20231002-r2.ebuild21
-rw-r--r--sec-policy/selinux-vmware/selinux-vmware-2.20240226-r1.ebuild21
-rw-r--r--sec-policy/selinux-vmware/selinux-vmware-9999.ebuild6
-rw-r--r--sec-policy/selinux-vnstatd/Manifest13
-rw-r--r--sec-policy/selinux-vnstatd/metadata.xml3
-rw-r--r--sec-policy/selinux-vnstatd/selinux-vnstatd-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-vnstatd/selinux-vnstatd-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-vnstatd/selinux-vnstatd-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-vnstatd/selinux-vnstatd-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-vnstatd/selinux-vnstatd-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-vnstatd/selinux-vnstatd-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-vnstatd/selinux-vnstatd-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-vnstatd/selinux-vnstatd-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-vnstatd/selinux-vnstatd-9999.ebuild6
-rw-r--r--sec-policy/selinux-vpn/Manifest13
-rw-r--r--sec-policy/selinux-vpn/metadata.xml3
-rw-r--r--sec-policy/selinux-vpn/selinux-vpn-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-vpn/selinux-vpn-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-vpn/selinux-vpn-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-vpn/selinux-vpn-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-vpn/selinux-vpn-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-vpn/selinux-vpn-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-vpn/selinux-vpn-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-vpn/selinux-vpn-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-vpn/selinux-vpn-9999.ebuild6
-rw-r--r--sec-policy/selinux-watchdog/Manifest13
-rw-r--r--sec-policy/selinux-watchdog/metadata.xml3
-rw-r--r--sec-policy/selinux-watchdog/selinux-watchdog-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-watchdog/selinux-watchdog-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-watchdog/selinux-watchdog-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-watchdog/selinux-watchdog-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-watchdog/selinux-watchdog-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-watchdog/selinux-watchdog-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-watchdog/selinux-watchdog-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-watchdog/selinux-watchdog-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-watchdog/selinux-watchdog-9999.ebuild6
-rw-r--r--sec-policy/selinux-webalizer/Manifest13
-rw-r--r--sec-policy/selinux-webalizer/metadata.xml3
-rw-r--r--sec-policy/selinux-webalizer/selinux-webalizer-2.20180114-r1.ebuild22
-rw-r--r--sec-policy/selinux-webalizer/selinux-webalizer-2.20180114-r2.ebuild22
-rw-r--r--sec-policy/selinux-webalizer/selinux-webalizer-2.20180114-r3.ebuild22
-rw-r--r--sec-policy/selinux-webalizer/selinux-webalizer-2.20180701-r1.ebuild22
-rw-r--r--sec-policy/selinux-webalizer/selinux-webalizer-2.20180701-r2.ebuild22
-rw-r--r--sec-policy/selinux-webalizer/selinux-webalizer-2.20190201-r1.ebuild22
-rw-r--r--sec-policy/selinux-webalizer/selinux-webalizer-2.20231002-r2.ebuild22
-rw-r--r--sec-policy/selinux-webalizer/selinux-webalizer-2.20240226-r1.ebuild22
-rw-r--r--sec-policy/selinux-webalizer/selinux-webalizer-9999.ebuild6
-rw-r--r--sec-policy/selinux-wine/Manifest13
-rw-r--r--sec-policy/selinux-wine/metadata.xml3
-rw-r--r--sec-policy/selinux-wine/selinux-wine-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-wine/selinux-wine-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-wine/selinux-wine-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-wine/selinux-wine-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-wine/selinux-wine-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-wine/selinux-wine-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-wine/selinux-wine-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-wine/selinux-wine-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-wine/selinux-wine-9999.ebuild6
-rw-r--r--sec-policy/selinux-wireguard/Manifest4
-rw-r--r--sec-policy/selinux-wireguard/metadata.xml8
-rw-r--r--sec-policy/selinux-wireguard/selinux-wireguard-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-wireguard/selinux-wireguard-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-wireguard/selinux-wireguard-9999.ebuild15
-rw-r--r--sec-policy/selinux-wireshark/Manifest13
-rw-r--r--sec-policy/selinux-wireshark/metadata.xml3
-rw-r--r--sec-policy/selinux-wireshark/selinux-wireshark-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-wireshark/selinux-wireshark-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-wireshark/selinux-wireshark-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-wireshark/selinux-wireshark-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-wireshark/selinux-wireshark-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-wireshark/selinux-wireshark-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-wireshark/selinux-wireshark-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-wireshark/selinux-wireshark-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-wireshark/selinux-wireshark-9999.ebuild6
-rw-r--r--sec-policy/selinux-wm/Manifest13
-rw-r--r--sec-policy/selinux-wm/metadata.xml3
-rw-r--r--sec-policy/selinux-wm/selinux-wm-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-wm/selinux-wm-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-wm/selinux-wm-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-wm/selinux-wm-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-wm/selinux-wm-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-wm/selinux-wm-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-wm/selinux-wm-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-wm/selinux-wm-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-wm/selinux-wm-9999.ebuild6
-rw-r--r--sec-policy/selinux-xen/Manifest13
-rw-r--r--sec-policy/selinux-xen/metadata.xml3
-rw-r--r--sec-policy/selinux-xen/selinux-xen-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-xen/selinux-xen-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-xen/selinux-xen-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-xen/selinux-xen-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-xen/selinux-xen-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-xen/selinux-xen-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-xen/selinux-xen-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-xen/selinux-xen-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-xen/selinux-xen-9999.ebuild6
-rw-r--r--sec-policy/selinux-xfs/Manifest13
-rw-r--r--sec-policy/selinux-xfs/metadata.xml3
-rw-r--r--sec-policy/selinux-xfs/selinux-xfs-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-xfs/selinux-xfs-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-xfs/selinux-xfs-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-xfs/selinux-xfs-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-xfs/selinux-xfs-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-xfs/selinux-xfs-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-xfs/selinux-xfs-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-xfs/selinux-xfs-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-xfs/selinux-xfs-9999.ebuild6
-rw-r--r--sec-policy/selinux-xprint/Manifest9
-rw-r--r--sec-policy/selinux-xprint/metadata.xml9
-rw-r--r--sec-policy/selinux-xprint/selinux-xprint-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-xprint/selinux-xprint-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-xprint/selinux-xprint-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-xprint/selinux-xprint-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-xprint/selinux-xprint-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-xprint/selinux-xprint-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-xprint/selinux-xprint-9999.ebuild15
-rw-r--r--sec-policy/selinux-xscreensaver/Manifest13
-rw-r--r--sec-policy/selinux-xscreensaver/metadata.xml3
-rw-r--r--sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20180114-r1.ebuild21
-rw-r--r--sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20180114-r2.ebuild21
-rw-r--r--sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20180114-r3.ebuild21
-rw-r--r--sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20180701-r1.ebuild21
-rw-r--r--sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20180701-r2.ebuild21
-rw-r--r--sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20190201-r1.ebuild21
-rw-r--r--sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20231002-r2.ebuild21
-rw-r--r--sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20240226-r1.ebuild21
-rw-r--r--sec-policy/selinux-xscreensaver/selinux-xscreensaver-9999.ebuild6
-rw-r--r--sec-policy/selinux-xserver/Manifest13
-rw-r--r--sec-policy/selinux-xserver/metadata.xml3
-rw-r--r--sec-policy/selinux-xserver/selinux-xserver-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-xserver/selinux-xserver-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-xserver/selinux-xserver-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-xserver/selinux-xserver-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-xserver/selinux-xserver-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-xserver/selinux-xserver-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-xserver/selinux-xserver-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-xserver/selinux-xserver-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-xserver/selinux-xserver-9999.ebuild6
-rw-r--r--sec-policy/selinux-zabbix/Manifest13
-rw-r--r--sec-policy/selinux-zabbix/metadata.xml3
-rw-r--r--sec-policy/selinux-zabbix/selinux-zabbix-2.20180114-r1.ebuild15
-rw-r--r--sec-policy/selinux-zabbix/selinux-zabbix-2.20180114-r2.ebuild15
-rw-r--r--sec-policy/selinux-zabbix/selinux-zabbix-2.20180114-r3.ebuild15
-rw-r--r--sec-policy/selinux-zabbix/selinux-zabbix-2.20180701-r1.ebuild15
-rw-r--r--sec-policy/selinux-zabbix/selinux-zabbix-2.20180701-r2.ebuild15
-rw-r--r--sec-policy/selinux-zabbix/selinux-zabbix-2.20190201-r1.ebuild15
-rw-r--r--sec-policy/selinux-zabbix/selinux-zabbix-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-zabbix/selinux-zabbix-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-zabbix/selinux-zabbix-9999.ebuild6
-rw-r--r--sec-policy/selinux-zfs/Manifest4
-rw-r--r--sec-policy/selinux-zfs/metadata.xml8
-rw-r--r--sec-policy/selinux-zfs/selinux-zfs-2.20231002-r2.ebuild15
-rw-r--r--sec-policy/selinux-zfs/selinux-zfs-2.20240226-r1.ebuild15
-rw-r--r--sec-policy/selinux-zfs/selinux-zfs-9999.ebuild15
2906 files changed, 11602 insertions, 30567 deletions
diff --git a/sec-policy/apparmor-profiles/Manifest b/sec-policy/apparmor-profiles/Manifest
index f99a118d76e4..86b70cba9120 100644
--- a/sec-policy/apparmor-profiles/Manifest
+++ b/sec-policy/apparmor-profiles/Manifest
@@ -1,2 +1,3 @@
-DIST apparmor-2.13.1.tar.gz 7367615 BLAKE2B 34a5f42b32bd4790f1075b76dfa17dd5b5cedfde7074eb0c57a3982a47e7b4dd2570bc056a4f4a8064c6a126a4727829cf5dcc04a4912f009338206faa887017 SHA512 e4b9788ecc0b59285f17d5e87669f507bf849c15d0ac3833e8d1d6aa2ece7add15814c75f257cea9d71a709c1af4990d8b76773e59fd42dbf5cfa2de0f9495a7
-DIST apparmor-2.13.3.tar.gz 7384974 BLAKE2B fd519f7b845db3203c8f47ff5abc7d9f20a7947fe86799b6fffcfaabaf5130fe0aa6589314f201c1df59cfd0fb22b80a12d364e9ca1279b14ba89ec469e3b346 SHA512 137b2bf026ec655b662e9c264d7d48d878db474a3f1cc5a38bfd7df2f85b682bddb77b091ab5595178231a0a262c9ae9cdd61409461cd889bdee156906ef1141
+DIST apparmor-3.0.10.tar.gz 7967601 BLAKE2B 8fa094dac6140949cecad8fdf056c6e119291d9490404b0c7379e14d85eff8d6424ec5099e04184424c271b83bb5893389e4023a2946b8296268559f13d20c20 SHA512 94866c3151e6776b9efbbf3852a48e19908ddbc1f3156df1e1bf0b8a79be49b4eba96ce3725a3cf10af3affa00f9a045bbab06ffd3d668c80039eb369b3f6762
+DIST apparmor-3.0.8.tar.gz 7946880 BLAKE2B bbff6c0223b9f20cb53d96cb2e41aa4b7eee51b35a2c010cdd394f85517e87c9a34fb7182f600ba212e99baf4ee1a16a5bfd7e92ec6a9fb9ce6076a216cd89e1 SHA512 539e955b24c6f4f62ef0d7885fc341e4f6bc69ee840981426fb6a40f8f8e5c945f774246cb0efe1a76e778b8047d4a7fe315ab062d2dbe17e524b8527d5a8087
+DIST apparmor-3.1.4.tar.gz 7965268 BLAKE2B a9be29a42bb96c1d2c69a6b7627d59aea023f22fe79bff1a487aa5ddd6845ec98f67be5c597ec51edf4493513dfed3b43fc493f454bcf48b3f43c44572ffc2ae SHA512 db65edfa1b9c1f953940165e71dddcab9a2d378f29683b0b4e5d44f0810bb0105ba3820ba89de927ef90d0a94ea6d61e91ce3de09ec2e385817735a93d4039c4
diff --git a/sec-policy/apparmor-profiles/apparmor-profiles-2.13.1.ebuild b/sec-policy/apparmor-profiles/apparmor-profiles-2.13.1.ebuild
deleted file mode 100644
index 54f5cf0cb6f0..000000000000
--- a/sec-policy/apparmor-profiles/apparmor-profiles-2.13.1.ebuild
+++ /dev/null
@@ -1,28 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-MY_PV="$(ver_cut 1-2)"
-
-DESCRIPTION="A collection of profiles for the AppArmor application security system"
-HOMEPAGE="https://gitlab.com/apparmor/apparmor/wikis/home"
-SRC_URI="https://launchpad.net/apparmor/${MY_PV}/${PV}/+download/apparmor-${PV}.tar.gz"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="~amd64"
-IUSE="minimal"
-
-RESTRICT="test"
-
-S=${WORKDIR}/apparmor-${PV}/profiles
-
-src_install() {
- if use minimal ; then
- insinto /etc/apparmor.d
- doins -r apparmor.d/{abstractions,tunables}
- else
- default
- fi
-}
diff --git a/sec-policy/apparmor-profiles/apparmor-profiles-2.13.3.ebuild b/sec-policy/apparmor-profiles/apparmor-profiles-2.13.3.ebuild
deleted file mode 100644
index 17cefd7cdf9d..000000000000
--- a/sec-policy/apparmor-profiles/apparmor-profiles-2.13.3.ebuild
+++ /dev/null
@@ -1,28 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-MY_PV="$(ver_cut 1-2)"
-
-DESCRIPTION="A collection of profiles for the AppArmor application security system"
-HOMEPAGE="https://gitlab.com/apparmor/apparmor/wikis/home"
-SRC_URI="https://launchpad.net/apparmor/${MY_PV}/${PV}/+download/apparmor-${PV}.tar.gz"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="~amd64"
-IUSE="minimal"
-
-RESTRICT="test"
-
-S=${WORKDIR}/apparmor-${PV}/profiles
-
-src_install() {
- if use minimal ; then
- insinto /etc/apparmor.d
- doins -r apparmor.d/{abstractions,tunables}
- else
- default
- fi
-}
diff --git a/sec-policy/apparmor-profiles/apparmor-profiles-3.0.10.ebuild b/sec-policy/apparmor-profiles/apparmor-profiles-3.0.10.ebuild
new file mode 100644
index 000000000000..8e310f6e0603
--- /dev/null
+++ b/sec-policy/apparmor-profiles/apparmor-profiles-3.0.10.ebuild
@@ -0,0 +1,28 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+MY_PV="$(ver_cut 1-2)"
+
+DESCRIPTION="A collection of profiles for the AppArmor application security system"
+HOMEPAGE="https://gitlab.com/apparmor/apparmor/wikis/home"
+SRC_URI="https://launchpad.net/apparmor/${MY_PV}/${PV}/+download/apparmor-${PV}.tar.gz"
+
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="amd64"
+IUSE="minimal"
+
+RESTRICT="test"
+
+S=${WORKDIR}/apparmor-${PV}/profiles
+
+src_install() {
+ if use minimal ; then
+ insinto /etc/apparmor.d
+ doins -r apparmor.d/{abi,abstractions,tunables}
+ else
+ default
+ fi
+}
diff --git a/sec-policy/apparmor-profiles/apparmor-profiles-3.0.8.ebuild b/sec-policy/apparmor-profiles/apparmor-profiles-3.0.8.ebuild
new file mode 100644
index 000000000000..8e310f6e0603
--- /dev/null
+++ b/sec-policy/apparmor-profiles/apparmor-profiles-3.0.8.ebuild
@@ -0,0 +1,28 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+MY_PV="$(ver_cut 1-2)"
+
+DESCRIPTION="A collection of profiles for the AppArmor application security system"
+HOMEPAGE="https://gitlab.com/apparmor/apparmor/wikis/home"
+SRC_URI="https://launchpad.net/apparmor/${MY_PV}/${PV}/+download/apparmor-${PV}.tar.gz"
+
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="amd64"
+IUSE="minimal"
+
+RESTRICT="test"
+
+S=${WORKDIR}/apparmor-${PV}/profiles
+
+src_install() {
+ if use minimal ; then
+ insinto /etc/apparmor.d
+ doins -r apparmor.d/{abi,abstractions,tunables}
+ else
+ default
+ fi
+}
diff --git a/sec-policy/apparmor-profiles/apparmor-profiles-3.1.4.ebuild b/sec-policy/apparmor-profiles/apparmor-profiles-3.1.4.ebuild
new file mode 100644
index 000000000000..b9666379c34a
--- /dev/null
+++ b/sec-policy/apparmor-profiles/apparmor-profiles-3.1.4.ebuild
@@ -0,0 +1,28 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+MY_PV="$(ver_cut 1-2)"
+
+DESCRIPTION="A collection of profiles for the AppArmor application security system"
+HOMEPAGE="https://gitlab.com/apparmor/apparmor/wikis/home"
+SRC_URI="https://launchpad.net/apparmor/${MY_PV}/${PV}/+download/apparmor-${PV}.tar.gz"
+
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="amd64 ~ppc64"
+IUSE="minimal"
+
+RESTRICT="test"
+
+S=${WORKDIR}/apparmor-${PV}/profiles
+
+src_install() {
+ if use minimal ; then
+ insinto /etc/apparmor.d
+ doins -r apparmor.d/{abi,abstractions,tunables}
+ else
+ default
+ fi
+}
diff --git a/sec-policy/apparmor-profiles/apparmor-profiles-9999.ebuild b/sec-policy/apparmor-profiles/apparmor-profiles-9999.ebuild
index 7c3930d38474..8145d3cbdd07 100644
--- a/sec-policy/apparmor-profiles/apparmor-profiles-9999.ebuild
+++ b/sec-policy/apparmor-profiles/apparmor-profiles-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2019 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
inherit git-r3
@@ -30,7 +30,7 @@ pkg_setup() {
src_install() {
if use minimal ; then
insinto /etc/apparmor.d
- doins -r apparmor.d/{abstractions,tunables}
+ doins -r apparmor.d/{abi,abstractions,tunables}
else
default
fi
diff --git a/sec-policy/apparmor-profiles/metadata.xml b/sec-policy/apparmor-profiles/metadata.xml
index 42d1e8f65243..32fae81e7e61 100644
--- a/sec-policy/apparmor-profiles/metadata.xml
+++ b/sec-policy/apparmor-profiles/metadata.xml
@@ -1,14 +1,12 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
- <maintainer type="person">
- <email>kensington@gentoo.org</email>
- </maintainer>
<maintainer type="project">
<email>hardened@gentoo.org</email>
<name>Gentoo Hardened</name>
</maintainer>
<upstream>
<remote-id type="launchpad">apparmor</remote-id>
+ <remote-id type="gitlab">apparmor/apparmor</remote-id>
</upstream>
</pkgmetadata>
diff --git a/sec-policy/metadata.xml b/sec-policy/metadata.xml
index 054eb1da3360..788bcdbd8bd8 100644
--- a/sec-policy/metadata.xml
+++ b/sec-policy/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE catmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE catmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<catmetadata>
<longdescription lang="en">
The sec-policy category contains security policies for
@@ -38,4 +38,3 @@
dostępu takie jak np. SELinux.
</longdescription>
</catmetadata>
-
diff --git a/sec-policy/selinux-abrt/Manifest b/sec-policy/selinux-abrt/Manifest
deleted file mode 100644
index f74352d949be..000000000000
--- a/sec-policy/selinux-abrt/Manifest
+++ /dev/null
@@ -1,9 +0,0 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
diff --git a/sec-policy/selinux-abrt/metadata.xml b/sec-policy/selinux-abrt/metadata.xml
deleted file mode 100644
index 2a6bb809023b..000000000000
--- a/sec-policy/selinux-abrt/metadata.xml
+++ /dev/null
@@ -1,9 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <maintainer type="project">
- <email>selinux@gentoo.org</email>
- <name>SELinux Team</name>
- </maintainer>
- <longdescription>Gentoo SELinux policy for abrt</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-abrt/selinux-abrt-2.20180114-r1.ebuild b/sec-policy/selinux-abrt/selinux-abrt-2.20180114-r1.ebuild
deleted file mode 100644
index 66a71b7f0183..000000000000
--- a/sec-policy/selinux-abrt/selinux-abrt-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="abrt"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for abrt"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-abrt/selinux-abrt-2.20180114-r2.ebuild b/sec-policy/selinux-abrt/selinux-abrt-2.20180114-r2.ebuild
deleted file mode 100644
index 66a71b7f0183..000000000000
--- a/sec-policy/selinux-abrt/selinux-abrt-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="abrt"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for abrt"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-abrt/selinux-abrt-2.20180114-r3.ebuild b/sec-policy/selinux-abrt/selinux-abrt-2.20180114-r3.ebuild
deleted file mode 100644
index 16244467e5a4..000000000000
--- a/sec-policy/selinux-abrt/selinux-abrt-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="abrt"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for abrt"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-abrt/selinux-abrt-2.20180701-r1.ebuild b/sec-policy/selinux-abrt/selinux-abrt-2.20180701-r1.ebuild
deleted file mode 100644
index 66a71b7f0183..000000000000
--- a/sec-policy/selinux-abrt/selinux-abrt-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="abrt"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for abrt"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-abrt/selinux-abrt-2.20180701-r2.ebuild b/sec-policy/selinux-abrt/selinux-abrt-2.20180701-r2.ebuild
deleted file mode 100644
index 9644d9fd3049..000000000000
--- a/sec-policy/selinux-abrt/selinux-abrt-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="abrt"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for abrt"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-abrt/selinux-abrt-2.20190201-r1.ebuild b/sec-policy/selinux-abrt/selinux-abrt-2.20190201-r1.ebuild
deleted file mode 100644
index 65aee897c63f..000000000000
--- a/sec-policy/selinux-abrt/selinux-abrt-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="abrt"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for abrt"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-abrt/selinux-abrt-9999.ebuild b/sec-policy/selinux-abrt/selinux-abrt-9999.ebuild
deleted file mode 100644
index 16244467e5a4..000000000000
--- a/sec-policy/selinux-abrt/selinux-abrt-9999.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="abrt"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for abrt"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-accountsd/Manifest b/sec-policy/selinux-accountsd/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-accountsd/Manifest
+++ b/sec-policy/selinux-accountsd/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-accountsd/metadata.xml b/sec-policy/selinux-accountsd/metadata.xml
index 6e86032c36b9..781bc07e6d59 100644
--- a/sec-policy/selinux-accountsd/metadata.xml
+++ b/sec-policy/selinux-accountsd/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for accountsd</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-accountsd/selinux-accountsd-2.20180114-r1.ebuild b/sec-policy/selinux-accountsd/selinux-accountsd-2.20180114-r1.ebuild
deleted file mode 100644
index c1f60377aee0..000000000000
--- a/sec-policy/selinux-accountsd/selinux-accountsd-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="accountsd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for accountsd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-accountsd/selinux-accountsd-2.20180114-r2.ebuild b/sec-policy/selinux-accountsd/selinux-accountsd-2.20180114-r2.ebuild
deleted file mode 100644
index c1f60377aee0..000000000000
--- a/sec-policy/selinux-accountsd/selinux-accountsd-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="accountsd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for accountsd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-accountsd/selinux-accountsd-2.20180114-r3.ebuild b/sec-policy/selinux-accountsd/selinux-accountsd-2.20180114-r3.ebuild
deleted file mode 100644
index a4d002b6a69b..000000000000
--- a/sec-policy/selinux-accountsd/selinux-accountsd-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="accountsd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for accountsd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-accountsd/selinux-accountsd-2.20180701-r1.ebuild b/sec-policy/selinux-accountsd/selinux-accountsd-2.20180701-r1.ebuild
deleted file mode 100644
index c1f60377aee0..000000000000
--- a/sec-policy/selinux-accountsd/selinux-accountsd-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="accountsd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for accountsd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-accountsd/selinux-accountsd-2.20180701-r2.ebuild b/sec-policy/selinux-accountsd/selinux-accountsd-2.20180701-r2.ebuild
deleted file mode 100644
index 41de64967ace..000000000000
--- a/sec-policy/selinux-accountsd/selinux-accountsd-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="accountsd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for accountsd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-accountsd/selinux-accountsd-2.20190201-r1.ebuild b/sec-policy/selinux-accountsd/selinux-accountsd-2.20190201-r1.ebuild
deleted file mode 100644
index 26f7997cd2e0..000000000000
--- a/sec-policy/selinux-accountsd/selinux-accountsd-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="accountsd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for accountsd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-accountsd/selinux-accountsd-2.20231002-r2.ebuild b/sec-policy/selinux-accountsd/selinux-accountsd-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..f9be54ed6f03
--- /dev/null
+++ b/sec-policy/selinux-accountsd/selinux-accountsd-2.20231002-r2.ebuild
@@ -0,0 +1,22 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="accountsd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for accountsd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+
+DEPEND="${DEPEND}
+ sec-policy/selinux-dbus
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-dbus
+"
diff --git a/sec-policy/selinux-accountsd/selinux-accountsd-2.20240226-r1.ebuild b/sec-policy/selinux-accountsd/selinux-accountsd-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..bd9e0ce41730
--- /dev/null
+++ b/sec-policy/selinux-accountsd/selinux-accountsd-2.20240226-r1.ebuild
@@ -0,0 +1,22 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="accountsd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for accountsd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+
+DEPEND="${DEPEND}
+ sec-policy/selinux-dbus
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-dbus
+"
diff --git a/sec-policy/selinux-accountsd/selinux-accountsd-9999.ebuild b/sec-policy/selinux-accountsd/selinux-accountsd-9999.ebuild
index a4d002b6a69b..77cf980e7452 100644
--- a/sec-policy/selinux-accountsd/selinux-accountsd-9999.ebuild
+++ b/sec-policy/selinux-accountsd/selinux-accountsd-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="accountsd"
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for accountsd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
DEPEND="${DEPEND}
diff --git a/sec-policy/selinux-acct/Manifest b/sec-policy/selinux-acct/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-acct/Manifest
+++ b/sec-policy/selinux-acct/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-acct/metadata.xml b/sec-policy/selinux-acct/metadata.xml
index ace2f7a286ea..781bc07e6d59 100644
--- a/sec-policy/selinux-acct/metadata.xml
+++ b/sec-policy/selinux-acct/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for acct</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-acct/selinux-acct-2.20180114-r1.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20180114-r1.ebuild
deleted file mode 100644
index 398c65784e15..000000000000
--- a/sec-policy/selinux-acct/selinux-acct-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="acct"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for acct"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-acct/selinux-acct-2.20180114-r2.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20180114-r2.ebuild
deleted file mode 100644
index 398c65784e15..000000000000
--- a/sec-policy/selinux-acct/selinux-acct-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="acct"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for acct"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-acct/selinux-acct-2.20180114-r3.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20180114-r3.ebuild
deleted file mode 100644
index bb4f2d3ea880..000000000000
--- a/sec-policy/selinux-acct/selinux-acct-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="acct"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for acct"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-acct/selinux-acct-2.20180701-r1.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20180701-r1.ebuild
deleted file mode 100644
index 398c65784e15..000000000000
--- a/sec-policy/selinux-acct/selinux-acct-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="acct"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for acct"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-acct/selinux-acct-2.20180701-r2.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20180701-r2.ebuild
deleted file mode 100644
index 27e5a1ac22b0..000000000000
--- a/sec-policy/selinux-acct/selinux-acct-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="acct"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for acct"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-acct/selinux-acct-2.20190201-r1.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20190201-r1.ebuild
deleted file mode 100644
index 86b3807c9caa..000000000000
--- a/sec-policy/selinux-acct/selinux-acct-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="acct"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for acct"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-acct/selinux-acct-2.20231002-r2.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..443b602ca2f6
--- /dev/null
+++ b/sec-policy/selinux-acct/selinux-acct-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="acct"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for acct"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-acct/selinux-acct-2.20240226-r1.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..9a1a1c7e9e3b
--- /dev/null
+++ b/sec-policy/selinux-acct/selinux-acct-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="acct"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for acct"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-acct/selinux-acct-9999.ebuild b/sec-policy/selinux-acct/selinux-acct-9999.ebuild
index bb4f2d3ea880..4fa166633db1 100644
--- a/sec-policy/selinux-acct/selinux-acct-9999.ebuild
+++ b/sec-policy/selinux-acct/selinux-acct-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="acct"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for acct"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-ada/Manifest b/sec-policy/selinux-ada/Manifest
deleted file mode 100644
index f74352d949be..000000000000
--- a/sec-policy/selinux-ada/Manifest
+++ /dev/null
@@ -1,9 +0,0 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
diff --git a/sec-policy/selinux-ada/metadata.xml b/sec-policy/selinux-ada/metadata.xml
deleted file mode 100644
index ea79e758eed4..000000000000
--- a/sec-policy/selinux-ada/metadata.xml
+++ /dev/null
@@ -1,9 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <maintainer type="project">
- <email>selinux@gentoo.org</email>
- <name>SELinux Team</name>
- </maintainer>
- <longdescription>Gentoo SELinux policy for ada</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-ada/selinux-ada-2.20180114-r1.ebuild b/sec-policy/selinux-ada/selinux-ada-2.20180114-r1.ebuild
deleted file mode 100644
index e9aac0e84d2e..000000000000
--- a/sec-policy/selinux-ada/selinux-ada-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ada"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ada"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ada/selinux-ada-2.20180114-r2.ebuild b/sec-policy/selinux-ada/selinux-ada-2.20180114-r2.ebuild
deleted file mode 100644
index e9aac0e84d2e..000000000000
--- a/sec-policy/selinux-ada/selinux-ada-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ada"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ada"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ada/selinux-ada-2.20180114-r3.ebuild b/sec-policy/selinux-ada/selinux-ada-2.20180114-r3.ebuild
deleted file mode 100644
index b224e8eab965..000000000000
--- a/sec-policy/selinux-ada/selinux-ada-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ada"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ada"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-ada/selinux-ada-2.20180701-r1.ebuild b/sec-policy/selinux-ada/selinux-ada-2.20180701-r1.ebuild
deleted file mode 100644
index e9aac0e84d2e..000000000000
--- a/sec-policy/selinux-ada/selinux-ada-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ada"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ada"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ada/selinux-ada-2.20180701-r2.ebuild b/sec-policy/selinux-ada/selinux-ada-2.20180701-r2.ebuild
deleted file mode 100644
index 281dcb99ae19..000000000000
--- a/sec-policy/selinux-ada/selinux-ada-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ada"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ada"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-ada/selinux-ada-2.20190201-r1.ebuild b/sec-policy/selinux-ada/selinux-ada-2.20190201-r1.ebuild
deleted file mode 100644
index 5c9f28e6f879..000000000000
--- a/sec-policy/selinux-ada/selinux-ada-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ada"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ada"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-ada/selinux-ada-9999.ebuild b/sec-policy/selinux-ada/selinux-ada-9999.ebuild
deleted file mode 100644
index b224e8eab965..000000000000
--- a/sec-policy/selinux-ada/selinux-ada-9999.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ada"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ada"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-afs/Manifest b/sec-policy/selinux-afs/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-afs/Manifest
+++ b/sec-policy/selinux-afs/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-afs/metadata.xml b/sec-policy/selinux-afs/metadata.xml
index 57f2e46ff769..781bc07e6d59 100644
--- a/sec-policy/selinux-afs/metadata.xml
+++ b/sec-policy/selinux-afs/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for afs</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-afs/selinux-afs-2.20180114-r1.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20180114-r1.ebuild
deleted file mode 100644
index c198708bdbdf..000000000000
--- a/sec-policy/selinux-afs/selinux-afs-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="afs"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for afs"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-afs/selinux-afs-2.20180114-r2.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20180114-r2.ebuild
deleted file mode 100644
index c198708bdbdf..000000000000
--- a/sec-policy/selinux-afs/selinux-afs-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="afs"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for afs"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-afs/selinux-afs-2.20180114-r3.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20180114-r3.ebuild
deleted file mode 100644
index 8b497cad73df..000000000000
--- a/sec-policy/selinux-afs/selinux-afs-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="afs"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for afs"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-afs/selinux-afs-2.20180701-r1.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20180701-r1.ebuild
deleted file mode 100644
index c198708bdbdf..000000000000
--- a/sec-policy/selinux-afs/selinux-afs-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="afs"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for afs"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-afs/selinux-afs-2.20180701-r2.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20180701-r2.ebuild
deleted file mode 100644
index c5d00d8c747c..000000000000
--- a/sec-policy/selinux-afs/selinux-afs-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="afs"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for afs"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-afs/selinux-afs-2.20190201-r1.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20190201-r1.ebuild
deleted file mode 100644
index e3a19d10187d..000000000000
--- a/sec-policy/selinux-afs/selinux-afs-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="afs"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for afs"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-afs/selinux-afs-2.20231002-r2.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..655588bdd715
--- /dev/null
+++ b/sec-policy/selinux-afs/selinux-afs-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="afs"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for afs"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-afs/selinux-afs-2.20240226-r1.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..f3f8a60a8c56
--- /dev/null
+++ b/sec-policy/selinux-afs/selinux-afs-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="afs"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for afs"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-afs/selinux-afs-9999.ebuild b/sec-policy/selinux-afs/selinux-afs-9999.ebuild
index 8b497cad73df..bc88bf38b87f 100644
--- a/sec-policy/selinux-afs/selinux-afs-9999.ebuild
+++ b/sec-policy/selinux-afs/selinux-afs-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="afs"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for afs"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-aide/Manifest b/sec-policy/selinux-aide/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-aide/Manifest
+++ b/sec-policy/selinux-aide/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-aide/metadata.xml b/sec-policy/selinux-aide/metadata.xml
index f6ec9cde0483..781bc07e6d59 100644
--- a/sec-policy/selinux-aide/metadata.xml
+++ b/sec-policy/selinux-aide/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for aide</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-aide/selinux-aide-2.20180114-r1.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20180114-r1.ebuild
deleted file mode 100644
index 1722d819b2ce..000000000000
--- a/sec-policy/selinux-aide/selinux-aide-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="aide"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for aide"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-aide/selinux-aide-2.20180114-r2.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20180114-r2.ebuild
deleted file mode 100644
index 1722d819b2ce..000000000000
--- a/sec-policy/selinux-aide/selinux-aide-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="aide"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for aide"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-aide/selinux-aide-2.20180114-r3.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20180114-r3.ebuild
deleted file mode 100644
index 9764c0700398..000000000000
--- a/sec-policy/selinux-aide/selinux-aide-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="aide"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for aide"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-aide/selinux-aide-2.20180701-r1.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20180701-r1.ebuild
deleted file mode 100644
index 1722d819b2ce..000000000000
--- a/sec-policy/selinux-aide/selinux-aide-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="aide"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for aide"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-aide/selinux-aide-2.20180701-r2.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20180701-r2.ebuild
deleted file mode 100644
index 523c155a881d..000000000000
--- a/sec-policy/selinux-aide/selinux-aide-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="aide"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for aide"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-aide/selinux-aide-2.20190201-r1.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20190201-r1.ebuild
deleted file mode 100644
index b60eabcf35d2..000000000000
--- a/sec-policy/selinux-aide/selinux-aide-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="aide"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for aide"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-aide/selinux-aide-2.20231002-r2.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..c57b57db3f4d
--- /dev/null
+++ b/sec-policy/selinux-aide/selinux-aide-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="aide"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for aide"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-aide/selinux-aide-2.20240226-r1.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..ac1d6a2f3e02
--- /dev/null
+++ b/sec-policy/selinux-aide/selinux-aide-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="aide"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for aide"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-aide/selinux-aide-9999.ebuild b/sec-policy/selinux-aide/selinux-aide-9999.ebuild
index 9764c0700398..af980b62be96 100644
--- a/sec-policy/selinux-aide/selinux-aide-9999.ebuild
+++ b/sec-policy/selinux-aide/selinux-aide-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="aide"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for aide"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-alsa/Manifest b/sec-policy/selinux-alsa/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-alsa/Manifest
+++ b/sec-policy/selinux-alsa/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-alsa/metadata.xml b/sec-policy/selinux-alsa/metadata.xml
index 6bc80c28f7a9..781bc07e6d59 100644
--- a/sec-policy/selinux-alsa/metadata.xml
+++ b/sec-policy/selinux-alsa/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for alsa</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20180114-r1.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20180114-r1.ebuild
deleted file mode 100644
index 267ed10d6405..000000000000
--- a/sec-policy/selinux-alsa/selinux-alsa-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="alsa"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for alsa"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20180114-r2.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20180114-r2.ebuild
deleted file mode 100644
index 267ed10d6405..000000000000
--- a/sec-policy/selinux-alsa/selinux-alsa-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="alsa"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for alsa"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20180114-r3.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20180114-r3.ebuild
deleted file mode 100644
index c13f83b1040f..000000000000
--- a/sec-policy/selinux-alsa/selinux-alsa-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="alsa"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for alsa"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20180701-r1.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20180701-r1.ebuild
deleted file mode 100644
index 267ed10d6405..000000000000
--- a/sec-policy/selinux-alsa/selinux-alsa-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="alsa"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for alsa"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20180701-r2.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20180701-r2.ebuild
deleted file mode 100644
index 3273f1c15962..000000000000
--- a/sec-policy/selinux-alsa/selinux-alsa-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="alsa"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for alsa"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20190201-r1.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20190201-r1.ebuild
deleted file mode 100644
index 8320cc056b73..000000000000
--- a/sec-policy/selinux-alsa/selinux-alsa-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="alsa"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for alsa"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20231002-r2.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..f05b35129549
--- /dev/null
+++ b/sec-policy/selinux-alsa/selinux-alsa-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="alsa"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for alsa"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20240226-r1.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..3b420b8d19ea
--- /dev/null
+++ b/sec-policy/selinux-alsa/selinux-alsa-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="alsa"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for alsa"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-alsa/selinux-alsa-9999.ebuild b/sec-policy/selinux-alsa/selinux-alsa-9999.ebuild
index c13f83b1040f..aa16d18cd11b 100644
--- a/sec-policy/selinux-alsa/selinux-alsa-9999.ebuild
+++ b/sec-policy/selinux-alsa/selinux-alsa-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="alsa"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for alsa"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-amanda/Manifest b/sec-policy/selinux-amanda/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-amanda/Manifest
+++ b/sec-policy/selinux-amanda/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-amanda/metadata.xml b/sec-policy/selinux-amanda/metadata.xml
index afdce349fcb9..781bc07e6d59 100644
--- a/sec-policy/selinux-amanda/metadata.xml
+++ b/sec-policy/selinux-amanda/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for amanda</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20180114-r1.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20180114-r1.ebuild
deleted file mode 100644
index 419498d3a15a..000000000000
--- a/sec-policy/selinux-amanda/selinux-amanda-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="amanda"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for amanda"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20180114-r2.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20180114-r2.ebuild
deleted file mode 100644
index 419498d3a15a..000000000000
--- a/sec-policy/selinux-amanda/selinux-amanda-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="amanda"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for amanda"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20180114-r3.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20180114-r3.ebuild
deleted file mode 100644
index 6cce4fee502d..000000000000
--- a/sec-policy/selinux-amanda/selinux-amanda-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="amanda"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for amanda"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20180701-r1.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20180701-r1.ebuild
deleted file mode 100644
index 419498d3a15a..000000000000
--- a/sec-policy/selinux-amanda/selinux-amanda-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="amanda"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for amanda"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20180701-r2.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20180701-r2.ebuild
deleted file mode 100644
index cd9529c727a5..000000000000
--- a/sec-policy/selinux-amanda/selinux-amanda-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="amanda"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for amanda"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20190201-r1.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20190201-r1.ebuild
deleted file mode 100644
index 948ac768bd61..000000000000
--- a/sec-policy/selinux-amanda/selinux-amanda-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="amanda"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for amanda"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20231002-r2.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..3988f0bf97e4
--- /dev/null
+++ b/sec-policy/selinux-amanda/selinux-amanda-2.20231002-r2.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="amanda"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for amanda"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-inetd
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-inetd
+"
diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20240226-r1.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..a09ead5c4f4c
--- /dev/null
+++ b/sec-policy/selinux-amanda/selinux-amanda-2.20240226-r1.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="amanda"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for amanda"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-inetd
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-inetd
+"
diff --git a/sec-policy/selinux-amanda/selinux-amanda-9999.ebuild b/sec-policy/selinux-amanda/selinux-amanda-9999.ebuild
index 6cce4fee502d..0047bd2df80b 100644
--- a/sec-policy/selinux-amanda/selinux-amanda-9999.ebuild
+++ b/sec-policy/selinux-amanda/selinux-amanda-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="amanda"
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for amanda"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-inetd
diff --git a/sec-policy/selinux-amavis/Manifest b/sec-policy/selinux-amavis/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-amavis/Manifest
+++ b/sec-policy/selinux-amavis/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-amavis/metadata.xml b/sec-policy/selinux-amavis/metadata.xml
index fd8fef65cef2..781bc07e6d59 100644
--- a/sec-policy/selinux-amavis/metadata.xml
+++ b/sec-policy/selinux-amavis/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for amavis</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20180114-r1.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20180114-r1.ebuild
deleted file mode 100644
index e9e35d8eb832..000000000000
--- a/sec-policy/selinux-amavis/selinux-amavis-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="amavis"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for amavis"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20180114-r2.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20180114-r2.ebuild
deleted file mode 100644
index e9e35d8eb832..000000000000
--- a/sec-policy/selinux-amavis/selinux-amavis-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="amavis"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for amavis"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20180114-r3.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20180114-r3.ebuild
deleted file mode 100644
index 35bcba26802e..000000000000
--- a/sec-policy/selinux-amavis/selinux-amavis-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="amavis"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for amavis"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20180701-r1.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20180701-r1.ebuild
deleted file mode 100644
index e9e35d8eb832..000000000000
--- a/sec-policy/selinux-amavis/selinux-amavis-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="amavis"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for amavis"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20180701-r2.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20180701-r2.ebuild
deleted file mode 100644
index d49673b93bdb..000000000000
--- a/sec-policy/selinux-amavis/selinux-amavis-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="amavis"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for amavis"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20190201-r1.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20190201-r1.ebuild
deleted file mode 100644
index ad585423a554..000000000000
--- a/sec-policy/selinux-amavis/selinux-amavis-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="amavis"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for amavis"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20231002-r2.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..bc08902aa19b
--- /dev/null
+++ b/sec-policy/selinux-amavis/selinux-amavis-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="amavis"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for amavis"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20240226-r1.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..47bc288e5603
--- /dev/null
+++ b/sec-policy/selinux-amavis/selinux-amavis-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="amavis"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for amavis"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-amavis/selinux-amavis-9999.ebuild b/sec-policy/selinux-amavis/selinux-amavis-9999.ebuild
index 35bcba26802e..82316436d681 100644
--- a/sec-policy/selinux-amavis/selinux-amavis-9999.ebuild
+++ b/sec-policy/selinux-amavis/selinux-amavis-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="amavis"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for amavis"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-android/Manifest b/sec-policy/selinux-android/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-android/Manifest
+++ b/sec-policy/selinux-android/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-android/metadata.xml b/sec-policy/selinux-android/metadata.xml
index 6d37c73958de..781bc07e6d59 100644
--- a/sec-policy/selinux-android/metadata.xml
+++ b/sec-policy/selinux-android/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for android</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-android/selinux-android-2.20180114-r1.ebuild b/sec-policy/selinux-android/selinux-android-2.20180114-r1.ebuild
deleted file mode 100644
index 83d49720be98..000000000000
--- a/sec-policy/selinux-android/selinux-android-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,24 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="android"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for android"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-java
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-java
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-android/selinux-android-2.20180114-r2.ebuild b/sec-policy/selinux-android/selinux-android-2.20180114-r2.ebuild
deleted file mode 100644
index 83d49720be98..000000000000
--- a/sec-policy/selinux-android/selinux-android-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,24 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="android"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for android"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-java
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-java
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-android/selinux-android-2.20180114-r3.ebuild b/sec-policy/selinux-android/selinux-android-2.20180114-r3.ebuild
deleted file mode 100644
index 1090e96d263d..000000000000
--- a/sec-policy/selinux-android/selinux-android-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,24 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="android"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for android"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-java
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-java
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-android/selinux-android-2.20180701-r1.ebuild b/sec-policy/selinux-android/selinux-android-2.20180701-r1.ebuild
deleted file mode 100644
index 83d49720be98..000000000000
--- a/sec-policy/selinux-android/selinux-android-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,24 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="android"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for android"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-java
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-java
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-android/selinux-android-2.20180701-r2.ebuild b/sec-policy/selinux-android/selinux-android-2.20180701-r2.ebuild
deleted file mode 100644
index 2bd94223cf41..000000000000
--- a/sec-policy/selinux-android/selinux-android-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,24 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="android"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for android"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-java
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-java
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-android/selinux-android-2.20190201-r1.ebuild b/sec-policy/selinux-android/selinux-android-2.20190201-r1.ebuild
deleted file mode 100644
index 54deff7b2938..000000000000
--- a/sec-policy/selinux-android/selinux-android-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,24 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="android"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for android"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-java
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-java
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-android/selinux-android-2.20231002-r2.ebuild b/sec-policy/selinux-android/selinux-android-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..986df08dbf5e
--- /dev/null
+++ b/sec-policy/selinux-android/selinux-android-2.20231002-r2.ebuild
@@ -0,0 +1,24 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="android"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for android"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+
+DEPEND="${DEPEND}
+ sec-policy/selinux-java
+ sec-policy/selinux-xserver
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-java
+ sec-policy/selinux-xserver
+"
diff --git a/sec-policy/selinux-android/selinux-android-2.20240226-r1.ebuild b/sec-policy/selinux-android/selinux-android-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..22931bcc9a61
--- /dev/null
+++ b/sec-policy/selinux-android/selinux-android-2.20240226-r1.ebuild
@@ -0,0 +1,24 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="android"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for android"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+
+DEPEND="${DEPEND}
+ sec-policy/selinux-java
+ sec-policy/selinux-xserver
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-java
+ sec-policy/selinux-xserver
+"
diff --git a/sec-policy/selinux-android/selinux-android-9999.ebuild b/sec-policy/selinux-android/selinux-android-9999.ebuild
index 1090e96d263d..7adc5418a3bf 100644
--- a/sec-policy/selinux-android/selinux-android-9999.ebuild
+++ b/sec-policy/selinux-android/selinux-android-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="android"
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for android"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
DEPEND="${DEPEND}
diff --git a/sec-policy/selinux-apache/Manifest b/sec-policy/selinux-apache/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-apache/Manifest
+++ b/sec-policy/selinux-apache/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-apache/metadata.xml b/sec-policy/selinux-apache/metadata.xml
index d24c9ded6d14..781bc07e6d59 100644
--- a/sec-policy/selinux-apache/metadata.xml
+++ b/sec-policy/selinux-apache/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for apache</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-apache/selinux-apache-2.20180114-r1.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20180114-r1.ebuild
deleted file mode 100644
index 3062ffcebb01..000000000000
--- a/sec-policy/selinux-apache/selinux-apache-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="apache"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apache"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-kerberos
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-kerberos
-"
diff --git a/sec-policy/selinux-apache/selinux-apache-2.20180114-r2.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20180114-r2.ebuild
deleted file mode 100644
index 3062ffcebb01..000000000000
--- a/sec-policy/selinux-apache/selinux-apache-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="apache"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apache"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-kerberos
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-kerberos
-"
diff --git a/sec-policy/selinux-apache/selinux-apache-2.20180114-r3.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20180114-r3.ebuild
deleted file mode 100644
index 077ce01d6342..000000000000
--- a/sec-policy/selinux-apache/selinux-apache-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="apache"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apache"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-kerberos
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-kerberos
-"
diff --git a/sec-policy/selinux-apache/selinux-apache-2.20180701-r1.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20180701-r1.ebuild
deleted file mode 100644
index 3062ffcebb01..000000000000
--- a/sec-policy/selinux-apache/selinux-apache-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="apache"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apache"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-kerberos
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-kerberos
-"
diff --git a/sec-policy/selinux-apache/selinux-apache-2.20180701-r2.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20180701-r2.ebuild
deleted file mode 100644
index eb863dba090c..000000000000
--- a/sec-policy/selinux-apache/selinux-apache-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="apache"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apache"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-kerberos
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-kerberos
-"
diff --git a/sec-policy/selinux-apache/selinux-apache-2.20190201-r1.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20190201-r1.ebuild
deleted file mode 100644
index 9505d484b821..000000000000
--- a/sec-policy/selinux-apache/selinux-apache-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="apache"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apache"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-kerberos
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-kerberos
-"
diff --git a/sec-policy/selinux-apache/selinux-apache-2.20231002-r2.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..15052d641732
--- /dev/null
+++ b/sec-policy/selinux-apache/selinux-apache-2.20231002-r2.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="apache"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for apache"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-kerberos
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-kerberos
+"
diff --git a/sec-policy/selinux-apache/selinux-apache-2.20240226-r1.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..fbbdd7b9b459
--- /dev/null
+++ b/sec-policy/selinux-apache/selinux-apache-2.20240226-r1.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="apache"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for apache"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-kerberos
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-kerberos
+"
diff --git a/sec-policy/selinux-apache/selinux-apache-9999.ebuild b/sec-policy/selinux-apache/selinux-apache-9999.ebuild
index 077ce01d6342..9fe90cca7ab5 100644
--- a/sec-policy/selinux-apache/selinux-apache-9999.ebuild
+++ b/sec-policy/selinux-apache/selinux-apache-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="apache"
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for apache"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-kerberos
diff --git a/sec-policy/selinux-apcupsd/Manifest b/sec-policy/selinux-apcupsd/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-apcupsd/Manifest
+++ b/sec-policy/selinux-apcupsd/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-apcupsd/metadata.xml b/sec-policy/selinux-apcupsd/metadata.xml
index 780b0cf7373b..781bc07e6d59 100644
--- a/sec-policy/selinux-apcupsd/metadata.xml
+++ b/sec-policy/selinux-apcupsd/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for apcupsd</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20180114-r1.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20180114-r1.ebuild
deleted file mode 100644
index 7d4d9202644b..000000000000
--- a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="apcupsd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apcupsd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20180114-r2.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20180114-r2.ebuild
deleted file mode 100644
index 7d4d9202644b..000000000000
--- a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="apcupsd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apcupsd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20180114-r3.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20180114-r3.ebuild
deleted file mode 100644
index 67784a4a30c6..000000000000
--- a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="apcupsd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apcupsd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20180701-r1.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20180701-r1.ebuild
deleted file mode 100644
index 7d4d9202644b..000000000000
--- a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="apcupsd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apcupsd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20180701-r2.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20180701-r2.ebuild
deleted file mode 100644
index 547da88f0821..000000000000
--- a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="apcupsd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apcupsd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20190201-r1.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20190201-r1.ebuild
deleted file mode 100644
index 32326c7eedea..000000000000
--- a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="apcupsd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apcupsd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20231002-r2.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..1263ba33d9e4
--- /dev/null
+++ b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20231002-r2.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="apcupsd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for apcupsd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-apache
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-apache
+"
diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20240226-r1.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..2bcbd7b4b5dd
--- /dev/null
+++ b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20240226-r1.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="apcupsd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for apcupsd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-apache
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-apache
+"
diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-9999.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-9999.ebuild
index 67784a4a30c6..fb201e7413e0 100644
--- a/sec-policy/selinux-apcupsd/selinux-apcupsd-9999.ebuild
+++ b/sec-policy/selinux-apcupsd/selinux-apcupsd-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="apcupsd"
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for apcupsd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-apache
diff --git a/sec-policy/selinux-apm/Manifest b/sec-policy/selinux-apm/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-apm/Manifest
+++ b/sec-policy/selinux-apm/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-apm/metadata.xml b/sec-policy/selinux-apm/metadata.xml
index 9c1efca3c268..781bc07e6d59 100644
--- a/sec-policy/selinux-apm/metadata.xml
+++ b/sec-policy/selinux-apm/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for apm</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-apm/selinux-apm-2.20180114-r1.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20180114-r1.ebuild
deleted file mode 100644
index fc957a383820..000000000000
--- a/sec-policy/selinux-apm/selinux-apm-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,36 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="acpi"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for acpi"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-
-pkg_postinst() {
- # "apm" module got renamed to "acpi", must remove apm first
- # the contexts are okay even tho the modules are not
- # replaced in the same command (doesnt become unlabeled_t)
- for i in ${POLICY_TYPES}; do
- if semodule -s "${i}" -l | grep apm >/dev/null 2>&1; then
- semodule -s "${i}" -r apm
- fi
- done
- selinux-policy-2_pkg_postinst
-}
-
-pkg_postrm() {
- for i in ${POLICY_TYPES}; do
- if semodule -s "${i}" -l | grep apm >/dev/null 2>&1; then
- semodule -s "${i}" -r apm
- fi
- done
- selinux-policy-2_pkg_postrm
-}
diff --git a/sec-policy/selinux-apm/selinux-apm-2.20180114-r2.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20180114-r2.ebuild
deleted file mode 100644
index fc957a383820..000000000000
--- a/sec-policy/selinux-apm/selinux-apm-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,36 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="acpi"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for acpi"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-
-pkg_postinst() {
- # "apm" module got renamed to "acpi", must remove apm first
- # the contexts are okay even tho the modules are not
- # replaced in the same command (doesnt become unlabeled_t)
- for i in ${POLICY_TYPES}; do
- if semodule -s "${i}" -l | grep apm >/dev/null 2>&1; then
- semodule -s "${i}" -r apm
- fi
- done
- selinux-policy-2_pkg_postinst
-}
-
-pkg_postrm() {
- for i in ${POLICY_TYPES}; do
- if semodule -s "${i}" -l | grep apm >/dev/null 2>&1; then
- semodule -s "${i}" -r apm
- fi
- done
- selinux-policy-2_pkg_postrm
-}
diff --git a/sec-policy/selinux-apm/selinux-apm-2.20180114-r3.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20180114-r3.ebuild
deleted file mode 100644
index a5f7f30b0e7a..000000000000
--- a/sec-policy/selinux-apm/selinux-apm-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,36 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="acpi"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for acpi"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-
-pkg_postinst() {
- # "apm" module got renamed to "acpi", must remove apm first
- # the contexts are okay even tho the modules are not
- # replaced in the same command (doesnt become unlabeled_t)
- for i in ${POLICY_TYPES}; do
- if semodule -s "${i}" -l | grep apm >/dev/null 2>&1; then
- semodule -s "${i}" -r apm
- fi
- done
- selinux-policy-2_pkg_postinst
-}
-
-pkg_postrm() {
- for i in ${POLICY_TYPES}; do
- if semodule -s "${i}" -l | grep apm >/dev/null 2>&1; then
- semodule -s "${i}" -r apm
- fi
- done
- selinux-policy-2_pkg_postrm
-}
diff --git a/sec-policy/selinux-apm/selinux-apm-2.20180701-r1.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20180701-r1.ebuild
deleted file mode 100644
index fc957a383820..000000000000
--- a/sec-policy/selinux-apm/selinux-apm-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,36 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="acpi"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for acpi"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-
-pkg_postinst() {
- # "apm" module got renamed to "acpi", must remove apm first
- # the contexts are okay even tho the modules are not
- # replaced in the same command (doesnt become unlabeled_t)
- for i in ${POLICY_TYPES}; do
- if semodule -s "${i}" -l | grep apm >/dev/null 2>&1; then
- semodule -s "${i}" -r apm
- fi
- done
- selinux-policy-2_pkg_postinst
-}
-
-pkg_postrm() {
- for i in ${POLICY_TYPES}; do
- if semodule -s "${i}" -l | grep apm >/dev/null 2>&1; then
- semodule -s "${i}" -r apm
- fi
- done
- selinux-policy-2_pkg_postrm
-}
diff --git a/sec-policy/selinux-apm/selinux-apm-2.20180701-r2.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20180701-r2.ebuild
deleted file mode 100644
index 353e141efd9f..000000000000
--- a/sec-policy/selinux-apm/selinux-apm-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,36 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="acpi"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for acpi"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-
-pkg_postinst() {
- # "apm" module got renamed to "acpi", must remove apm first
- # the contexts are okay even tho the modules are not
- # replaced in the same command (doesnt become unlabeled_t)
- for i in ${POLICY_TYPES}; do
- if semodule -s "${i}" -l | grep apm >/dev/null 2>&1; then
- semodule -s "${i}" -r apm
- fi
- done
- selinux-policy-2_pkg_postinst
-}
-
-pkg_postrm() {
- for i in ${POLICY_TYPES}; do
- if semodule -s "${i}" -l | grep apm >/dev/null 2>&1; then
- semodule -s "${i}" -r apm
- fi
- done
- selinux-policy-2_pkg_postrm
-}
diff --git a/sec-policy/selinux-apm/selinux-apm-2.20190201-r1.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20190201-r1.ebuild
deleted file mode 100644
index b51de45bd8d2..000000000000
--- a/sec-policy/selinux-apm/selinux-apm-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,36 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="acpi"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for acpi"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-
-pkg_postinst() {
- # "apm" module got renamed to "acpi", must remove apm first
- # the contexts are okay even tho the modules are not
- # replaced in the same command (doesnt become unlabeled_t)
- for i in ${POLICY_TYPES}; do
- if semodule -s "${i}" -l | grep apm >/dev/null 2>&1; then
- semodule -s "${i}" -r apm
- fi
- done
- selinux-policy-2_pkg_postinst
-}
-
-pkg_postrm() {
- for i in ${POLICY_TYPES}; do
- if semodule -s "${i}" -l | grep apm >/dev/null 2>&1; then
- semodule -s "${i}" -r apm
- fi
- done
- selinux-policy-2_pkg_postrm
-}
diff --git a/sec-policy/selinux-apm/selinux-apm-2.20231002-r2.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..1a710ffe28e1
--- /dev/null
+++ b/sec-policy/selinux-apm/selinux-apm-2.20231002-r2.ebuild
@@ -0,0 +1,36 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="acpi"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for acpi"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+
+pkg_postinst() {
+ # "apm" module got renamed to "acpi", must remove apm first
+ # the contexts are okay even tho the modules are not
+ # replaced in the same command (doesnt become unlabeled_t)
+ for i in ${POLICY_TYPES}; do
+ if semodule -s "${i}" -l | grep apm >/dev/null 2>&1; then
+ semodule -s "${i}" -r apm
+ fi
+ done
+ selinux-policy-2_pkg_postinst
+}
+
+pkg_postrm() {
+ for i in ${POLICY_TYPES}; do
+ if semodule -s "${i}" -l | grep apm >/dev/null 2>&1; then
+ semodule -s "${i}" -r apm
+ fi
+ done
+ selinux-policy-2_pkg_postrm
+}
diff --git a/sec-policy/selinux-apm/selinux-apm-2.20240226-r1.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..5f57d6ac1725
--- /dev/null
+++ b/sec-policy/selinux-apm/selinux-apm-2.20240226-r1.ebuild
@@ -0,0 +1,36 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="acpi"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for acpi"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+
+pkg_postinst() {
+ # "apm" module got renamed to "acpi", must remove apm first
+ # the contexts are okay even tho the modules are not
+ # replaced in the same command (doesnt become unlabeled_t)
+ for i in ${POLICY_TYPES}; do
+ if semodule -s "${i}" -l | grep apm >/dev/null 2>&1; then
+ semodule -s "${i}" -r apm
+ fi
+ done
+ selinux-policy-2_pkg_postinst
+}
+
+pkg_postrm() {
+ for i in ${POLICY_TYPES}; do
+ if semodule -s "${i}" -l | grep apm >/dev/null 2>&1; then
+ semodule -s "${i}" -r apm
+ fi
+ done
+ selinux-policy-2_pkg_postrm
+}
diff --git a/sec-policy/selinux-apm/selinux-apm-9999.ebuild b/sec-policy/selinux-apm/selinux-apm-9999.ebuild
index a5f7f30b0e7a..a90c4084dcd4 100644
--- a/sec-policy/selinux-apm/selinux-apm-9999.ebuild
+++ b/sec-policy/selinux-apm/selinux-apm-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="acpi"
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for acpi"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
pkg_postinst() {
diff --git a/sec-policy/selinux-arpwatch/Manifest b/sec-policy/selinux-arpwatch/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-arpwatch/Manifest
+++ b/sec-policy/selinux-arpwatch/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-arpwatch/metadata.xml b/sec-policy/selinux-arpwatch/metadata.xml
index 4d4c3e083dc8..781bc07e6d59 100644
--- a/sec-policy/selinux-arpwatch/metadata.xml
+++ b/sec-policy/selinux-arpwatch/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for arpwatch</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20180114-r1.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20180114-r1.ebuild
deleted file mode 100644
index ebda1cc8c301..000000000000
--- a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="arpwatch"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for arpwatch"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20180114-r2.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20180114-r2.ebuild
deleted file mode 100644
index ebda1cc8c301..000000000000
--- a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="arpwatch"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for arpwatch"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20180114-r3.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20180114-r3.ebuild
deleted file mode 100644
index a07ffc2e1c8f..000000000000
--- a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="arpwatch"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for arpwatch"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20180701-r1.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20180701-r1.ebuild
deleted file mode 100644
index ebda1cc8c301..000000000000
--- a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="arpwatch"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for arpwatch"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20180701-r2.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20180701-r2.ebuild
deleted file mode 100644
index a8a96b6f1613..000000000000
--- a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="arpwatch"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for arpwatch"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20190201-r1.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20190201-r1.ebuild
deleted file mode 100644
index b38261003367..000000000000
--- a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="arpwatch"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for arpwatch"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20231002-r2.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..841ec7c32f3a
--- /dev/null
+++ b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="arpwatch"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for arpwatch"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20240226-r1.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..63ae805d46dc
--- /dev/null
+++ b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="arpwatch"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for arpwatch"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-9999.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-9999.ebuild
index a07ffc2e1c8f..fedef576e7f4 100644
--- a/sec-policy/selinux-arpwatch/selinux-arpwatch-9999.ebuild
+++ b/sec-policy/selinux-arpwatch/selinux-arpwatch-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="arpwatch"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for arpwatch"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-asterisk/Manifest b/sec-policy/selinux-asterisk/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-asterisk/Manifest
+++ b/sec-policy/selinux-asterisk/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-asterisk/metadata.xml b/sec-policy/selinux-asterisk/metadata.xml
index c210646ac7e4..781bc07e6d59 100644
--- a/sec-policy/selinux-asterisk/metadata.xml
+++ b/sec-policy/selinux-asterisk/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for asterisk</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20180114-r1.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20180114-r1.ebuild
deleted file mode 100644
index 09458c91a558..000000000000
--- a/sec-policy/selinux-asterisk/selinux-asterisk-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="asterisk"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for asterisk"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20180114-r2.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20180114-r2.ebuild
deleted file mode 100644
index 09458c91a558..000000000000
--- a/sec-policy/selinux-asterisk/selinux-asterisk-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="asterisk"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for asterisk"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20180114-r3.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20180114-r3.ebuild
deleted file mode 100644
index 76ca59655949..000000000000
--- a/sec-policy/selinux-asterisk/selinux-asterisk-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="asterisk"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for asterisk"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20180701-r1.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20180701-r1.ebuild
deleted file mode 100644
index 09458c91a558..000000000000
--- a/sec-policy/selinux-asterisk/selinux-asterisk-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="asterisk"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for asterisk"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20180701-r2.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20180701-r2.ebuild
deleted file mode 100644
index 0300d6ca964a..000000000000
--- a/sec-policy/selinux-asterisk/selinux-asterisk-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="asterisk"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for asterisk"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20190201-r1.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20190201-r1.ebuild
deleted file mode 100644
index ee398e330b85..000000000000
--- a/sec-policy/selinux-asterisk/selinux-asterisk-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="asterisk"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for asterisk"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20231002-r2.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..186fc433afc2
--- /dev/null
+++ b/sec-policy/selinux-asterisk/selinux-asterisk-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="asterisk"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for asterisk"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20240226-r1.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..9df713d677a6
--- /dev/null
+++ b/sec-policy/selinux-asterisk/selinux-asterisk-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="asterisk"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for asterisk"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-9999.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-9999.ebuild
index 76ca59655949..972ec77e5cef 100644
--- a/sec-policy/selinux-asterisk/selinux-asterisk-9999.ebuild
+++ b/sec-policy/selinux-asterisk/selinux-asterisk-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="asterisk"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for asterisk"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-at/Manifest b/sec-policy/selinux-at/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-at/Manifest
+++ b/sec-policy/selinux-at/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-at/metadata.xml b/sec-policy/selinux-at/metadata.xml
index 0732356d2c7c..781bc07e6d59 100644
--- a/sec-policy/selinux-at/metadata.xml
+++ b/sec-policy/selinux-at/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for at</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-at/selinux-at-2.20180114-r1.ebuild b/sec-policy/selinux-at/selinux-at-2.20180114-r1.ebuild
deleted file mode 100644
index 03cebd16a07f..000000000000
--- a/sec-policy/selinux-at/selinux-at-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="at"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for at"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-at/selinux-at-2.20180114-r2.ebuild b/sec-policy/selinux-at/selinux-at-2.20180114-r2.ebuild
deleted file mode 100644
index 03cebd16a07f..000000000000
--- a/sec-policy/selinux-at/selinux-at-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="at"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for at"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-at/selinux-at-2.20180114-r3.ebuild b/sec-policy/selinux-at/selinux-at-2.20180114-r3.ebuild
deleted file mode 100644
index d5d07f6dd98d..000000000000
--- a/sec-policy/selinux-at/selinux-at-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="at"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for at"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-at/selinux-at-2.20180701-r1.ebuild b/sec-policy/selinux-at/selinux-at-2.20180701-r1.ebuild
deleted file mode 100644
index 03cebd16a07f..000000000000
--- a/sec-policy/selinux-at/selinux-at-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="at"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for at"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-at/selinux-at-2.20180701-r2.ebuild b/sec-policy/selinux-at/selinux-at-2.20180701-r2.ebuild
deleted file mode 100644
index 3d38a51a9e5f..000000000000
--- a/sec-policy/selinux-at/selinux-at-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="at"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for at"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-at/selinux-at-2.20190201-r1.ebuild b/sec-policy/selinux-at/selinux-at-2.20190201-r1.ebuild
deleted file mode 100644
index ec1842ba3ce2..000000000000
--- a/sec-policy/selinux-at/selinux-at-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="at"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for at"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-at/selinux-at-2.20231002-r2.ebuild b/sec-policy/selinux-at/selinux-at-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..23675d7799ae
--- /dev/null
+++ b/sec-policy/selinux-at/selinux-at-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="at"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for at"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-at/selinux-at-2.20240226-r1.ebuild b/sec-policy/selinux-at/selinux-at-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..66c19dd0ab2b
--- /dev/null
+++ b/sec-policy/selinux-at/selinux-at-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="at"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for at"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-at/selinux-at-9999.ebuild b/sec-policy/selinux-at/selinux-at-9999.ebuild
index d5d07f6dd98d..f575fc6c86c9 100644
--- a/sec-policy/selinux-at/selinux-at-9999.ebuild
+++ b/sec-policy/selinux-at/selinux-at-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="at"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for at"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-automount/Manifest b/sec-policy/selinux-automount/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-automount/Manifest
+++ b/sec-policy/selinux-automount/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-automount/metadata.xml b/sec-policy/selinux-automount/metadata.xml
index 2a18a898a1f5..781bc07e6d59 100644
--- a/sec-policy/selinux-automount/metadata.xml
+++ b/sec-policy/selinux-automount/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for automount</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-automount/selinux-automount-2.20180114-r1.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20180114-r1.ebuild
deleted file mode 100644
index 8fec742aad7a..000000000000
--- a/sec-policy/selinux-automount/selinux-automount-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="automount"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for automount"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-automount/selinux-automount-2.20180114-r2.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20180114-r2.ebuild
deleted file mode 100644
index 8fec742aad7a..000000000000
--- a/sec-policy/selinux-automount/selinux-automount-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="automount"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for automount"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-automount/selinux-automount-2.20180114-r3.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20180114-r3.ebuild
deleted file mode 100644
index 98c74562e3e3..000000000000
--- a/sec-policy/selinux-automount/selinux-automount-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="automount"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for automount"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-automount/selinux-automount-2.20180701-r1.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20180701-r1.ebuild
deleted file mode 100644
index 8fec742aad7a..000000000000
--- a/sec-policy/selinux-automount/selinux-automount-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="automount"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for automount"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-automount/selinux-automount-2.20180701-r2.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20180701-r2.ebuild
deleted file mode 100644
index 66bf6f561686..000000000000
--- a/sec-policy/selinux-automount/selinux-automount-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="automount"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for automount"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-automount/selinux-automount-2.20190201-r1.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20190201-r1.ebuild
deleted file mode 100644
index 1962563be5af..000000000000
--- a/sec-policy/selinux-automount/selinux-automount-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="automount"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for automount"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-automount/selinux-automount-2.20231002-r2.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..a0d03c006dc9
--- /dev/null
+++ b/sec-policy/selinux-automount/selinux-automount-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="automount"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for automount"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-automount/selinux-automount-2.20240226-r1.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..14200698057b
--- /dev/null
+++ b/sec-policy/selinux-automount/selinux-automount-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="automount"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for automount"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-automount/selinux-automount-9999.ebuild b/sec-policy/selinux-automount/selinux-automount-9999.ebuild
index 98c74562e3e3..11ce54de05cf 100644
--- a/sec-policy/selinux-automount/selinux-automount-9999.ebuild
+++ b/sec-policy/selinux-automount/selinux-automount-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="automount"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for automount"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-avahi/Manifest b/sec-policy/selinux-avahi/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-avahi/Manifest
+++ b/sec-policy/selinux-avahi/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-avahi/metadata.xml b/sec-policy/selinux-avahi/metadata.xml
index 5f53f09b25b3..781bc07e6d59 100644
--- a/sec-policy/selinux-avahi/metadata.xml
+++ b/sec-policy/selinux-avahi/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for avahi</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20180114-r1.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20180114-r1.ebuild
deleted file mode 100644
index 884ed1514d8a..000000000000
--- a/sec-policy/selinux-avahi/selinux-avahi-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="avahi"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for avahi"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20180114-r2.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20180114-r2.ebuild
deleted file mode 100644
index 884ed1514d8a..000000000000
--- a/sec-policy/selinux-avahi/selinux-avahi-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="avahi"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for avahi"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20180114-r3.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20180114-r3.ebuild
deleted file mode 100644
index ff1e5370ad15..000000000000
--- a/sec-policy/selinux-avahi/selinux-avahi-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="avahi"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for avahi"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20180701-r1.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20180701-r1.ebuild
deleted file mode 100644
index 884ed1514d8a..000000000000
--- a/sec-policy/selinux-avahi/selinux-avahi-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="avahi"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for avahi"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20180701-r2.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20180701-r2.ebuild
deleted file mode 100644
index 50e3b976892f..000000000000
--- a/sec-policy/selinux-avahi/selinux-avahi-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="avahi"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for avahi"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20190201-r1.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20190201-r1.ebuild
deleted file mode 100644
index fc13b8a02038..000000000000
--- a/sec-policy/selinux-avahi/selinux-avahi-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="avahi"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for avahi"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20231002-r2.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..70044ccfef1f
--- /dev/null
+++ b/sec-policy/selinux-avahi/selinux-avahi-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="avahi"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for avahi"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20240226-r1.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..2347eb0dd98b
--- /dev/null
+++ b/sec-policy/selinux-avahi/selinux-avahi-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="avahi"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for avahi"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-avahi/selinux-avahi-9999.ebuild b/sec-policy/selinux-avahi/selinux-avahi-9999.ebuild
index ff1e5370ad15..677b4f8a474a 100644
--- a/sec-policy/selinux-avahi/selinux-avahi-9999.ebuild
+++ b/sec-policy/selinux-avahi/selinux-avahi-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="avahi"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for avahi"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-awstats/Manifest b/sec-policy/selinux-awstats/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-awstats/Manifest
+++ b/sec-policy/selinux-awstats/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-awstats/metadata.xml b/sec-policy/selinux-awstats/metadata.xml
index 18078a3d55d9..781bc07e6d59 100644
--- a/sec-policy/selinux-awstats/metadata.xml
+++ b/sec-policy/selinux-awstats/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for awstats</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20180114-r1.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20180114-r1.ebuild
deleted file mode 100644
index 5041aee2b6ae..000000000000
--- a/sec-policy/selinux-awstats/selinux-awstats-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="awstats"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for awstats"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20180114-r2.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20180114-r2.ebuild
deleted file mode 100644
index 5041aee2b6ae..000000000000
--- a/sec-policy/selinux-awstats/selinux-awstats-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="awstats"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for awstats"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20180114-r3.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20180114-r3.ebuild
deleted file mode 100644
index 967aa579c24d..000000000000
--- a/sec-policy/selinux-awstats/selinux-awstats-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="awstats"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for awstats"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20180701-r1.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20180701-r1.ebuild
deleted file mode 100644
index 5041aee2b6ae..000000000000
--- a/sec-policy/selinux-awstats/selinux-awstats-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="awstats"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for awstats"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20180701-r2.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20180701-r2.ebuild
deleted file mode 100644
index 0c6fa804274c..000000000000
--- a/sec-policy/selinux-awstats/selinux-awstats-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="awstats"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for awstats"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20190201-r1.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20190201-r1.ebuild
deleted file mode 100644
index 4e9d83b8defa..000000000000
--- a/sec-policy/selinux-awstats/selinux-awstats-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="awstats"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for awstats"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20231002-r2.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..2472159ede32
--- /dev/null
+++ b/sec-policy/selinux-awstats/selinux-awstats-2.20231002-r2.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="awstats"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for awstats"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-apache
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-apache
+"
diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20240226-r1.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..f99dcf713d37
--- /dev/null
+++ b/sec-policy/selinux-awstats/selinux-awstats-2.20240226-r1.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="awstats"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for awstats"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-apache
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-apache
+"
diff --git a/sec-policy/selinux-awstats/selinux-awstats-9999.ebuild b/sec-policy/selinux-awstats/selinux-awstats-9999.ebuild
index 967aa579c24d..9366e02af955 100644
--- a/sec-policy/selinux-awstats/selinux-awstats-9999.ebuild
+++ b/sec-policy/selinux-awstats/selinux-awstats-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="awstats"
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for awstats"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-apache
diff --git a/sec-policy/selinux-backup/Manifest b/sec-policy/selinux-backup/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-backup/Manifest
+++ b/sec-policy/selinux-backup/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-backup/metadata.xml b/sec-policy/selinux-backup/metadata.xml
index f1877e916b98..781bc07e6d59 100644
--- a/sec-policy/selinux-backup/metadata.xml
+++ b/sec-policy/selinux-backup/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for generic backup apps</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-backup/selinux-backup-2.20180114-r1.ebuild b/sec-policy/selinux-backup/selinux-backup-2.20180114-r1.ebuild
deleted file mode 100644
index 184d3a1fb120..000000000000
--- a/sec-policy/selinux-backup/selinux-backup-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="backup"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for generic backup apps"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-backup/selinux-backup-2.20180114-r2.ebuild b/sec-policy/selinux-backup/selinux-backup-2.20180114-r2.ebuild
deleted file mode 100644
index 184d3a1fb120..000000000000
--- a/sec-policy/selinux-backup/selinux-backup-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="backup"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for generic backup apps"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-backup/selinux-backup-2.20180114-r3.ebuild b/sec-policy/selinux-backup/selinux-backup-2.20180114-r3.ebuild
deleted file mode 100644
index 235b2655afe2..000000000000
--- a/sec-policy/selinux-backup/selinux-backup-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="backup"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for generic backup apps"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-backup/selinux-backup-2.20180701-r1.ebuild b/sec-policy/selinux-backup/selinux-backup-2.20180701-r1.ebuild
deleted file mode 100644
index 184d3a1fb120..000000000000
--- a/sec-policy/selinux-backup/selinux-backup-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="backup"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for generic backup apps"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-backup/selinux-backup-2.20180701-r2.ebuild b/sec-policy/selinux-backup/selinux-backup-2.20180701-r2.ebuild
deleted file mode 100644
index 975deed21d28..000000000000
--- a/sec-policy/selinux-backup/selinux-backup-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="backup"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for generic backup apps"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-backup/selinux-backup-2.20190201-r1.ebuild b/sec-policy/selinux-backup/selinux-backup-2.20190201-r1.ebuild
deleted file mode 100644
index 600ddcc2a7e8..000000000000
--- a/sec-policy/selinux-backup/selinux-backup-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="backup"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for generic backup apps"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-backup/selinux-backup-2.20231002-r2.ebuild b/sec-policy/selinux-backup/selinux-backup-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..d08414908190
--- /dev/null
+++ b/sec-policy/selinux-backup/selinux-backup-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="backup"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for generic backup apps"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-backup/selinux-backup-2.20240226-r1.ebuild b/sec-policy/selinux-backup/selinux-backup-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..00c02fda845a
--- /dev/null
+++ b/sec-policy/selinux-backup/selinux-backup-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="backup"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for generic backup apps"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-backup/selinux-backup-9999.ebuild b/sec-policy/selinux-backup/selinux-backup-9999.ebuild
index 235b2655afe2..cb9b90e502a7 100644
--- a/sec-policy/selinux-backup/selinux-backup-9999.ebuild
+++ b/sec-policy/selinux-backup/selinux-backup-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="backup"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for generic backup apps"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-bacula/Manifest b/sec-policy/selinux-bacula/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-bacula/Manifest
+++ b/sec-policy/selinux-bacula/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-bacula/metadata.xml b/sec-policy/selinux-bacula/metadata.xml
index 10b4e64c5787..781bc07e6d59 100644
--- a/sec-policy/selinux-bacula/metadata.xml
+++ b/sec-policy/selinux-bacula/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for bacula</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20180114-r1.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20180114-r1.ebuild
deleted file mode 100644
index ae291c3790dd..000000000000
--- a/sec-policy/selinux-bacula/selinux-bacula-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="bacula"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bacula"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20180114-r2.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20180114-r2.ebuild
deleted file mode 100644
index ae291c3790dd..000000000000
--- a/sec-policy/selinux-bacula/selinux-bacula-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="bacula"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bacula"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20180114-r3.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20180114-r3.ebuild
deleted file mode 100644
index b50372799c1e..000000000000
--- a/sec-policy/selinux-bacula/selinux-bacula-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="bacula"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bacula"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20180701-r1.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20180701-r1.ebuild
deleted file mode 100644
index ae291c3790dd..000000000000
--- a/sec-policy/selinux-bacula/selinux-bacula-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="bacula"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bacula"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20180701-r2.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20180701-r2.ebuild
deleted file mode 100644
index 506ea1ec8eee..000000000000
--- a/sec-policy/selinux-bacula/selinux-bacula-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="bacula"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bacula"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20190201-r1.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20190201-r1.ebuild
deleted file mode 100644
index 89603299b072..000000000000
--- a/sec-policy/selinux-bacula/selinux-bacula-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="bacula"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bacula"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20231002-r2.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..4b34f7aec334
--- /dev/null
+++ b/sec-policy/selinux-bacula/selinux-bacula-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="bacula"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bacula"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20240226-r1.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..30fac12b0b65
--- /dev/null
+++ b/sec-policy/selinux-bacula/selinux-bacula-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="bacula"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bacula"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-bacula/selinux-bacula-9999.ebuild b/sec-policy/selinux-bacula/selinux-bacula-9999.ebuild
index b50372799c1e..683ffbf85402 100644
--- a/sec-policy/selinux-bacula/selinux-bacula-9999.ebuild
+++ b/sec-policy/selinux-bacula/selinux-bacula-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="bacula"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for bacula"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-base-policy/Manifest b/sec-policy/selinux-base-policy/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-base-policy/Manifest
+++ b/sec-policy/selinux-base-policy/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-base-policy/metadata.xml b/sec-policy/selinux-base-policy/metadata.xml
index 46dc07f5426a..5828cfe255cf 100644
--- a/sec-policy/selinux-base-policy/metadata.xml
+++ b/sec-policy/selinux-base-policy/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20180114-r1.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20180114-r1.ebuild
deleted file mode 100644
index f912f538e6ea..000000000000
--- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,122 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-if [[ ${PV} == 9999* ]]; then
- EGIT_REPO_URI="${SELINUX_GIT_REPO:-https://anongit.gentoo.org/git/proj/hardened-refpolicy.git}"
- EGIT_BRANCH="${SELINUX_GIT_BRANCH:-master}"
- EGIT_CHECKOUT_DIR="${WORKDIR}/refpolicy"
-
- inherit git-r3
-else
- SRC_URI="https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-${PV}.tar.bz2
- https://dev.gentoo.org/~perfinion/patches/${PN}/patchbundle-${PN}-${PVR}.tar.bz2"
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-
-HOMEPAGE="https://wiki.gentoo.org/wiki/Project:SELinux"
-DESCRIPTION="SELinux policy for core modules"
-
-IUSE="systemd +unconfined"
-
-PDEPEND="unconfined? ( sec-policy/selinux-unconfined )"
-DEPEND="=sec-policy/selinux-base-${PVR}[systemd?]"
-
-MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil setrans ssh staff storage su sysadm sysnetwork tmpfiles udev userdomain usermanage unprivuser xdg"
-LICENSE="GPL-2"
-SLOT="0"
-S="${WORKDIR}/"
-
-# Code entirely copied from selinux-eclass (cannot inherit due to dependency on
-# itself), when reworked reinclude it. Only postinstall (where -b base.pp is
-# added) needs to remain then.
-
-pkg_setup() {
- if use systemd; then
- MODS="${MODS} systemd"
- fi
-}
-
-pkg_pretend() {
- for i in ${POLICY_TYPES}; do
- if [[ "${i}" == "targeted" ]] && ! use unconfined; then
- die "If you use POLICY_TYPES=targeted, then USE=unconfined is mandatory."
- fi
- done
-}
-
-src_prepare() {
- local modfiles
-
- if [[ ${PV} != 9999* ]]; then
- einfo "Applying SELinux policy updates ... "
- eapply -p0 "${WORKDIR}/0001-full-patch-against-stable-release.patch"
- fi
-
- eapply_user
-
- # Collect only those files needed for this particular module
- for i in ${MODS}; do
- modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles"
- modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles"
- done
-
- for i in ${POLICY_TYPES}; do
- mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}"
- cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \
- || die "Failed to copy Makefile.example to ${S}/${i}/Makefile"
-
- cp ${modfiles} "${S}"/${i} \
- || die "Failed to copy the module files to ${S}/${i}"
- done
-}
-
-src_compile() {
- for i in ${POLICY_TYPES}; do
- emake NAME=$i -C "${S}"/${i} || die "${i} compile failed"
- done
-}
-
-src_install() {
- local BASEDIR="/usr/share/selinux"
-
- for i in ${POLICY_TYPES}; do
- for j in ${MODS}; do
- einfo "Installing ${i} ${j} policy package"
- insinto ${BASEDIR}/${i}
- doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}"
- done
- done
-}
-
-pkg_postinst() {
- # Override the command from the eclass, we need to load in base as well here
- local COMMAND="-i base.pp"
- if has_version "<sys-apps/policycoreutils-2.5"; then
- COMMAND="-b base.pp"
- fi
-
- for i in ${MODS}; do
- COMMAND="${COMMAND} -i ${i}.pp"
- done
-
- for i in ${POLICY_TYPES}; do
- einfo "Inserting the following modules, with base, into the $i module store: ${MODS}"
-
- cd /usr/share/selinux/${i}
-
- semodule -s ${i} ${COMMAND}
- done
-
- # Relabel depending packages
- local PKGSET="";
- if [[ -x /usr/bin/qdepends ]] ; then
- PKGSET=$(/usr/bin/qdepends -Cq -r -Q ${CATEGORY}/${PN} | grep -v 'sec-policy/selinux-');
- elif [[ -x /usr/bin/equery ]] ; then
- PKGSET=$(/usr/bin/equery -Cq depends ${CATEGORY}/${PN} | grep -v 'sec-policy/selinux-');
- fi
- if [[ -n "${PKGSET}" ]] ; then
- rlpkg ${PKGSET};
- fi
-}
diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20180114-r2.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20180114-r2.ebuild
deleted file mode 100644
index 168222b80661..000000000000
--- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,132 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-if [[ ${PV} == 9999* ]]; then
- EGIT_REPO_URI="${SELINUX_GIT_REPO:-https://anongit.gentoo.org/git/proj/hardened-refpolicy.git}"
- EGIT_BRANCH="${SELINUX_GIT_BRANCH:-master}"
- EGIT_CHECKOUT_DIR="${WORKDIR}/refpolicy"
-
- inherit git-r3
-else
- SRC_URI="https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-${PV}.tar.bz2
- https://dev.gentoo.org/~perfinion/patches/${PN}/patchbundle-${PN}-${PVR}.tar.bz2"
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-
-HOMEPAGE="https://wiki.gentoo.org/wiki/Project:SELinux"
-DESCRIPTION="SELinux policy for core modules"
-
-IUSE="systemd +unconfined"
-
-PDEPEND="unconfined? ( sec-policy/selinux-unconfined )"
-DEPEND="=sec-policy/selinux-base-${PVR}[systemd?]"
-RDEPEND="$DEPEND"
-
-MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil setrans ssh staff storage su sysadm sysnetwork tmpfiles udev userdomain usermanage unprivuser xdg"
-LICENSE="GPL-2"
-SLOT="0"
-S="${WORKDIR}/"
-
-# Code entirely copied from selinux-eclass (cannot inherit due to dependency on
-# itself), when reworked reinclude it. Only postinstall (where -b base.pp is
-# added) needs to remain then.
-
-pkg_setup() {
- if use systemd; then
- MODS="${MODS} systemd"
- fi
-}
-
-pkg_pretend() {
- for i in ${POLICY_TYPES}; do
- if [[ "${i}" == "targeted" ]] && ! use unconfined; then
- die "If you use POLICY_TYPES=targeted, then USE=unconfined is mandatory."
- fi
- done
-}
-
-src_prepare() {
- local modfiles
-
- if [[ ${PV} != 9999* ]]; then
- einfo "Applying SELinux policy updates ... "
- eapply -p0 "${WORKDIR}/0001-full-patch-against-stable-release.patch"
- fi
-
- eapply_user
-
- # Collect only those files needed for this particular module
- for i in ${MODS}; do
- modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles"
- modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles"
- done
-
- for i in ${POLICY_TYPES}; do
- mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}"
- cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \
- || die "Failed to copy Makefile.example to ${S}/${i}/Makefile"
-
- cp ${modfiles} "${S}"/${i} \
- || die "Failed to copy the module files to ${S}/${i}"
- done
-}
-
-src_compile() {
- for i in ${POLICY_TYPES}; do
- emake NAME=$i SHAREDIR="${ROOT%/}"/usr/share/selinux -C "${S}"/${i} || die "${i} compile failed"
- done
-}
-
-src_install() {
- local BASEDIR="/usr/share/selinux"
-
- for i in ${POLICY_TYPES}; do
- for j in ${MODS}; do
- einfo "Installing ${i} ${j} policy package"
- insinto ${BASEDIR}/${i}
- doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}"
- done
- done
-}
-
-pkg_postinst() {
- # Set root path and don't load policy into the kernel when cross compiling
- local root_opts=""
- if [[ "${ROOT%/}" != "" ]]; then
- root_opts="-p ${ROOT%/} -n"
- fi
-
- # Override the command from the eclass, we need to load in base as well here
- local COMMAND="-i base.pp"
- if has_version "<sys-apps/policycoreutils-2.5"; then
- COMMAND="-b base.pp"
- fi
-
- for i in ${MODS}; do
- COMMAND="${COMMAND} -i ${i}.pp"
- done
-
- for i in ${POLICY_TYPES}; do
- einfo "Inserting the following modules, with base, into the $i module store: ${MODS}"
-
- cd "${ROOT%/}/usr/share/selinux/${i}"
-
- semodule ${root_opts} -s ${i} ${COMMAND}
- done
-
- # Don't relabel when cross compiling
- if [[ "${ROOT%/}" == "" ]]; then
- # Relabel depending packages
- local PKGSET="";
- if [[ -x /usr/bin/qdepends ]] ; then
- PKGSET=$(/usr/bin/qdepends -Cq -r -Q ${CATEGORY}/${PN} | grep -v 'sec-policy/selinux-');
- elif [[ -x /usr/bin/equery ]] ; then
- PKGSET=$(/usr/bin/equery -Cq depends ${CATEGORY}/${PN} | grep -v 'sec-policy/selinux-');
- fi
- if [[ -n "${PKGSET}" ]] ; then
- rlpkg ${PKGSET};
- fi
- fi
-}
diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20180114-r3.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20180114-r3.ebuild
deleted file mode 100644
index 2ec944121acd..000000000000
--- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,132 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-if [[ ${PV} == 9999* ]]; then
- EGIT_REPO_URI="${SELINUX_GIT_REPO:-https://anongit.gentoo.org/git/proj/hardened-refpolicy.git}"
- EGIT_BRANCH="${SELINUX_GIT_BRANCH:-master}"
- EGIT_CHECKOUT_DIR="${WORKDIR}/refpolicy"
-
- inherit git-r3
-else
- SRC_URI="https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-${PV}.tar.bz2
- https://dev.gentoo.org/~perfinion/patches/${PN}/patchbundle-${PN}-${PVR}.tar.bz2"
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-
-HOMEPAGE="https://wiki.gentoo.org/wiki/Project:SELinux"
-DESCRIPTION="SELinux policy for core modules"
-
-IUSE="systemd +unconfined"
-
-PDEPEND="unconfined? ( sec-policy/selinux-unconfined )"
-DEPEND="=sec-policy/selinux-base-${PVR}[systemd?]"
-RDEPEND="$DEPEND"
-
-MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil setrans ssh staff storage su sysadm sysnetwork tmpfiles udev userdomain usermanage unprivuser xdg"
-LICENSE="GPL-2"
-SLOT="0"
-S="${WORKDIR}/"
-
-# Code entirely copied from selinux-eclass (cannot inherit due to dependency on
-# itself), when reworked reinclude it. Only postinstall (where -b base.pp is
-# added) needs to remain then.
-
-pkg_setup() {
- if use systemd; then
- MODS="${MODS} systemd"
- fi
-}
-
-pkg_pretend() {
- for i in ${POLICY_TYPES}; do
- if [[ "${i}" == "targeted" ]] && ! use unconfined; then
- die "If you use POLICY_TYPES=targeted, then USE=unconfined is mandatory."
- fi
- done
-}
-
-src_prepare() {
- local modfiles
-
- if [[ ${PV} != 9999* ]]; then
- einfo "Applying SELinux policy updates ... "
- eapply -p0 "${WORKDIR}/0001-full-patch-against-stable-release.patch"
- fi
-
- eapply_user
-
- # Collect only those files needed for this particular module
- for i in ${MODS}; do
- modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles"
- modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles"
- done
-
- for i in ${POLICY_TYPES}; do
- mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}"
- cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \
- || die "Failed to copy Makefile.example to ${S}/${i}/Makefile"
-
- cp ${modfiles} "${S}"/${i} \
- || die "Failed to copy the module files to ${S}/${i}"
- done
-}
-
-src_compile() {
- for i in ${POLICY_TYPES}; do
- emake NAME=$i SHAREDIR="${ROOT%/}"/usr/share/selinux -C "${S}"/${i} || die "${i} compile failed"
- done
-}
-
-src_install() {
- local BASEDIR="/usr/share/selinux"
-
- for i in ${POLICY_TYPES}; do
- for j in ${MODS}; do
- einfo "Installing ${i} ${j} policy package"
- insinto ${BASEDIR}/${i}
- doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}"
- done
- done
-}
-
-pkg_postinst() {
- # Set root path and don't load policy into the kernel when cross compiling
- local root_opts=""
- if [[ "${ROOT%/}" != "" ]]; then
- root_opts="-p ${ROOT%/} -n"
- fi
-
- # Override the command from the eclass, we need to load in base as well here
- local COMMAND="-i base.pp"
- if has_version "<sys-apps/policycoreutils-2.5"; then
- COMMAND="-b base.pp"
- fi
-
- for i in ${MODS}; do
- COMMAND="${COMMAND} -i ${i}.pp"
- done
-
- for i in ${POLICY_TYPES}; do
- einfo "Inserting the following modules, with base, into the $i module store: ${MODS}"
-
- cd "${ROOT%/}/usr/share/selinux/${i}"
-
- semodule ${root_opts} -s ${i} ${COMMAND}
- done
-
- # Don't relabel when cross compiling
- if [[ "${ROOT%/}" == "" ]]; then
- # Relabel depending packages
- local PKGSET="";
- if [[ -x /usr/bin/qdepends ]] ; then
- PKGSET=$(/usr/bin/qdepends -Cq -r -Q ${CATEGORY}/${PN} | grep -v 'sec-policy/selinux-');
- elif [[ -x /usr/bin/equery ]] ; then
- PKGSET=$(/usr/bin/equery -Cq depends ${CATEGORY}/${PN} | grep -v 'sec-policy/selinux-');
- fi
- if [[ -n "${PKGSET}" ]] ; then
- rlpkg ${PKGSET};
- fi
- fi
-}
diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20180701-r1.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20180701-r1.ebuild
deleted file mode 100644
index edafab22ce16..000000000000
--- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,132 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-if [[ ${PV} == 9999* ]]; then
- EGIT_REPO_URI="${SELINUX_GIT_REPO:-https://anongit.gentoo.org/git/proj/hardened-refpolicy.git}"
- EGIT_BRANCH="${SELINUX_GIT_BRANCH:-master}"
- EGIT_CHECKOUT_DIR="${WORKDIR}/refpolicy"
-
- inherit git-r3
-else
- SRC_URI="https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_${PV/./_}/refpolicy-${PV}.tar.bz2
- https://dev.gentoo.org/~perfinion/patches/${PN}/patchbundle-${PN}-${PVR}.tar.bz2"
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-
-HOMEPAGE="https://wiki.gentoo.org/wiki/Project:SELinux"
-DESCRIPTION="SELinux policy for core modules"
-
-IUSE="systemd +unconfined"
-
-PDEPEND="unconfined? ( sec-policy/selinux-unconfined )"
-DEPEND="=sec-policy/selinux-base-${PVR}[systemd?]"
-RDEPEND="$DEPEND"
-
-MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil setrans ssh staff storage su sysadm sysnetwork tmpfiles udev userdomain usermanage unprivuser xdg"
-LICENSE="GPL-2"
-SLOT="0"
-S="${WORKDIR}/"
-
-# Code entirely copied from selinux-eclass (cannot inherit due to dependency on
-# itself), when reworked reinclude it. Only postinstall (where -b base.pp is
-# added) needs to remain then.
-
-pkg_setup() {
- if use systemd; then
- MODS="${MODS} systemd"
- fi
-}
-
-pkg_pretend() {
- for i in ${POLICY_TYPES}; do
- if [[ "${i}" == "targeted" ]] && ! use unconfined; then
- die "If you use POLICY_TYPES=targeted, then USE=unconfined is mandatory."
- fi
- done
-}
-
-src_prepare() {
- local modfiles
-
- if [[ ${PV} != 9999* ]]; then
- einfo "Applying SELinux policy updates ... "
- eapply -p0 "${WORKDIR}/0001-full-patch-against-stable-release.patch"
- fi
-
- eapply_user
-
- # Collect only those files needed for this particular module
- for i in ${MODS}; do
- modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles"
- modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles"
- done
-
- for i in ${POLICY_TYPES}; do
- mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}"
- cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \
- || die "Failed to copy Makefile.example to ${S}/${i}/Makefile"
-
- cp ${modfiles} "${S}"/${i} \
- || die "Failed to copy the module files to ${S}/${i}"
- done
-}
-
-src_compile() {
- for i in ${POLICY_TYPES}; do
- emake NAME=$i SHAREDIR="${ROOT%/}"/usr/share/selinux -C "${S}"/${i} || die "${i} compile failed"
- done
-}
-
-src_install() {
- local BASEDIR="/usr/share/selinux"
-
- for i in ${POLICY_TYPES}; do
- for j in ${MODS}; do
- einfo "Installing ${i} ${j} policy package"
- insinto ${BASEDIR}/${i}
- doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}"
- done
- done
-}
-
-pkg_postinst() {
- # Set root path and don't load policy into the kernel when cross compiling
- local root_opts=""
- if [[ "${ROOT%/}" != "" ]]; then
- root_opts="-p ${ROOT%/} -n"
- fi
-
- # Override the command from the eclass, we need to load in base as well here
- local COMMAND="-i base.pp"
- if has_version "<sys-apps/policycoreutils-2.5"; then
- COMMAND="-b base.pp"
- fi
-
- for i in ${MODS}; do
- COMMAND="${COMMAND} -i ${i}.pp"
- done
-
- for i in ${POLICY_TYPES}; do
- einfo "Inserting the following modules, with base, into the $i module store: ${MODS}"
-
- cd "${ROOT%/}/usr/share/selinux/${i}"
-
- semodule ${root_opts} -s ${i} ${COMMAND}
- done
-
- # Don't relabel when cross compiling
- if [[ "${ROOT%/}" == "" ]]; then
- # Relabel depending packages
- local PKGSET="";
- if [[ -x /usr/bin/qdepends ]] ; then
- PKGSET=$(/usr/bin/qdepends -Cq -r -Q ${CATEGORY}/${PN} | grep -v 'sec-policy/selinux-');
- elif [[ -x /usr/bin/equery ]] ; then
- PKGSET=$(/usr/bin/equery -Cq depends ${CATEGORY}/${PN} | grep -v 'sec-policy/selinux-');
- fi
- if [[ -n "${PKGSET}" ]] ; then
- rlpkg ${PKGSET};
- fi
- fi
-}
diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20180701-r2.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20180701-r2.ebuild
deleted file mode 100644
index 6905e0f14863..000000000000
--- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,132 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-if [[ ${PV} == 9999* ]]; then
- EGIT_REPO_URI="${SELINUX_GIT_REPO:-https://anongit.gentoo.org/git/proj/hardened-refpolicy.git}"
- EGIT_BRANCH="${SELINUX_GIT_BRANCH:-master}"
- EGIT_CHECKOUT_DIR="${WORKDIR}/refpolicy"
-
- inherit git-r3
-else
- SRC_URI="https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_${PV/./_}/refpolicy-${PV}.tar.bz2
- https://dev.gentoo.org/~perfinion/patches/${PN}/patchbundle-${PN}-${PVR}.tar.bz2"
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-
-HOMEPAGE="https://wiki.gentoo.org/wiki/Project:SELinux"
-DESCRIPTION="SELinux policy for core modules"
-
-IUSE="systemd +unconfined"
-
-PDEPEND="unconfined? ( sec-policy/selinux-unconfined )"
-DEPEND="=sec-policy/selinux-base-${PVR}[systemd?]"
-RDEPEND="$DEPEND"
-
-MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil setrans ssh staff storage su sysadm sysnetwork tmpfiles udev userdomain usermanage unprivuser xdg"
-LICENSE="GPL-2"
-SLOT="0"
-S="${WORKDIR}/"
-
-# Code entirely copied from selinux-eclass (cannot inherit due to dependency on
-# itself), when reworked reinclude it. Only postinstall (where -b base.pp is
-# added) needs to remain then.
-
-pkg_setup() {
- if use systemd; then
- MODS="${MODS} systemd"
- fi
-}
-
-pkg_pretend() {
- for i in ${POLICY_TYPES}; do
- if [[ "${i}" == "targeted" ]] && ! use unconfined; then
- die "If you use POLICY_TYPES=targeted, then USE=unconfined is mandatory."
- fi
- done
-}
-
-src_prepare() {
- local modfiles
-
- if [[ ${PV} != 9999* ]]; then
- einfo "Applying SELinux policy updates ... "
- eapply -p0 "${WORKDIR}/0001-full-patch-against-stable-release.patch"
- fi
-
- eapply_user
-
- # Collect only those files needed for this particular module
- for i in ${MODS}; do
- modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles"
- modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles"
- done
-
- for i in ${POLICY_TYPES}; do
- mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}"
- cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \
- || die "Failed to copy Makefile.example to ${S}/${i}/Makefile"
-
- cp ${modfiles} "${S}"/${i} \
- || die "Failed to copy the module files to ${S}/${i}"
- done
-}
-
-src_compile() {
- for i in ${POLICY_TYPES}; do
- emake NAME=$i SHAREDIR="${ROOT%/}"/usr/share/selinux -C "${S}"/${i} || die "${i} compile failed"
- done
-}
-
-src_install() {
- local BASEDIR="/usr/share/selinux"
-
- for i in ${POLICY_TYPES}; do
- for j in ${MODS}; do
- einfo "Installing ${i} ${j} policy package"
- insinto ${BASEDIR}/${i}
- doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}"
- done
- done
-}
-
-pkg_postinst() {
- # Set root path and don't load policy into the kernel when cross compiling
- local root_opts=""
- if [[ "${ROOT%/}" != "" ]]; then
- root_opts="-p ${ROOT%/} -n"
- fi
-
- # Override the command from the eclass, we need to load in base as well here
- local COMMAND="-i base.pp"
- if has_version "<sys-apps/policycoreutils-2.5"; then
- COMMAND="-b base.pp"
- fi
-
- for i in ${MODS}; do
- COMMAND="${COMMAND} -i ${i}.pp"
- done
-
- for i in ${POLICY_TYPES}; do
- einfo "Inserting the following modules, with base, into the $i module store: ${MODS}"
-
- cd "${ROOT%/}/usr/share/selinux/${i}"
-
- semodule ${root_opts} -s ${i} ${COMMAND}
- done
-
- # Don't relabel when cross compiling
- if [[ "${ROOT%/}" == "" ]]; then
- # Relabel depending packages
- local PKGSET="";
- if [[ -x /usr/bin/qdepends ]] ; then
- PKGSET=$(/usr/bin/qdepends -Cq -r -Q ${CATEGORY}/${PN} | grep -v 'sec-policy/selinux-');
- elif [[ -x /usr/bin/equery ]] ; then
- PKGSET=$(/usr/bin/equery -Cq depends ${CATEGORY}/${PN} | grep -v 'sec-policy/selinux-');
- fi
- if [[ -n "${PKGSET}" ]] ; then
- rlpkg ${PKGSET};
- fi
- fi
-}
diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20190201-r1.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20190201-r1.ebuild
deleted file mode 100644
index 6905e0f14863..000000000000
--- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,132 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-if [[ ${PV} == 9999* ]]; then
- EGIT_REPO_URI="${SELINUX_GIT_REPO:-https://anongit.gentoo.org/git/proj/hardened-refpolicy.git}"
- EGIT_BRANCH="${SELINUX_GIT_BRANCH:-master}"
- EGIT_CHECKOUT_DIR="${WORKDIR}/refpolicy"
-
- inherit git-r3
-else
- SRC_URI="https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_${PV/./_}/refpolicy-${PV}.tar.bz2
- https://dev.gentoo.org/~perfinion/patches/${PN}/patchbundle-${PN}-${PVR}.tar.bz2"
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-
-HOMEPAGE="https://wiki.gentoo.org/wiki/Project:SELinux"
-DESCRIPTION="SELinux policy for core modules"
-
-IUSE="systemd +unconfined"
-
-PDEPEND="unconfined? ( sec-policy/selinux-unconfined )"
-DEPEND="=sec-policy/selinux-base-${PVR}[systemd?]"
-RDEPEND="$DEPEND"
-
-MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil setrans ssh staff storage su sysadm sysnetwork tmpfiles udev userdomain usermanage unprivuser xdg"
-LICENSE="GPL-2"
-SLOT="0"
-S="${WORKDIR}/"
-
-# Code entirely copied from selinux-eclass (cannot inherit due to dependency on
-# itself), when reworked reinclude it. Only postinstall (where -b base.pp is
-# added) needs to remain then.
-
-pkg_setup() {
- if use systemd; then
- MODS="${MODS} systemd"
- fi
-}
-
-pkg_pretend() {
- for i in ${POLICY_TYPES}; do
- if [[ "${i}" == "targeted" ]] && ! use unconfined; then
- die "If you use POLICY_TYPES=targeted, then USE=unconfined is mandatory."
- fi
- done
-}
-
-src_prepare() {
- local modfiles
-
- if [[ ${PV} != 9999* ]]; then
- einfo "Applying SELinux policy updates ... "
- eapply -p0 "${WORKDIR}/0001-full-patch-against-stable-release.patch"
- fi
-
- eapply_user
-
- # Collect only those files needed for this particular module
- for i in ${MODS}; do
- modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles"
- modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles"
- done
-
- for i in ${POLICY_TYPES}; do
- mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}"
- cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \
- || die "Failed to copy Makefile.example to ${S}/${i}/Makefile"
-
- cp ${modfiles} "${S}"/${i} \
- || die "Failed to copy the module files to ${S}/${i}"
- done
-}
-
-src_compile() {
- for i in ${POLICY_TYPES}; do
- emake NAME=$i SHAREDIR="${ROOT%/}"/usr/share/selinux -C "${S}"/${i} || die "${i} compile failed"
- done
-}
-
-src_install() {
- local BASEDIR="/usr/share/selinux"
-
- for i in ${POLICY_TYPES}; do
- for j in ${MODS}; do
- einfo "Installing ${i} ${j} policy package"
- insinto ${BASEDIR}/${i}
- doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}"
- done
- done
-}
-
-pkg_postinst() {
- # Set root path and don't load policy into the kernel when cross compiling
- local root_opts=""
- if [[ "${ROOT%/}" != "" ]]; then
- root_opts="-p ${ROOT%/} -n"
- fi
-
- # Override the command from the eclass, we need to load in base as well here
- local COMMAND="-i base.pp"
- if has_version "<sys-apps/policycoreutils-2.5"; then
- COMMAND="-b base.pp"
- fi
-
- for i in ${MODS}; do
- COMMAND="${COMMAND} -i ${i}.pp"
- done
-
- for i in ${POLICY_TYPES}; do
- einfo "Inserting the following modules, with base, into the $i module store: ${MODS}"
-
- cd "${ROOT%/}/usr/share/selinux/${i}"
-
- semodule ${root_opts} -s ${i} ${COMMAND}
- done
-
- # Don't relabel when cross compiling
- if [[ "${ROOT%/}" == "" ]]; then
- # Relabel depending packages
- local PKGSET="";
- if [[ -x /usr/bin/qdepends ]] ; then
- PKGSET=$(/usr/bin/qdepends -Cq -r -Q ${CATEGORY}/${PN} | grep -v 'sec-policy/selinux-');
- elif [[ -x /usr/bin/equery ]] ; then
- PKGSET=$(/usr/bin/equery -Cq depends ${CATEGORY}/${PN} | grep -v 'sec-policy/selinux-');
- fi
- if [[ -n "${PKGSET}" ]] ; then
- rlpkg ${PKGSET};
- fi
- fi
-}
diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20231002-r2.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..599c89099660
--- /dev/null
+++ b/sec-policy/selinux-base-policy/selinux-base-policy-2.20231002-r2.ebuild
@@ -0,0 +1,141 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+if [[ ${PV} == 9999* ]]; then
+ EGIT_REPO_URI="${SELINUX_GIT_REPO:-https://anongit.gentoo.org/git/proj/hardened-refpolicy.git}"
+ EGIT_BRANCH="${SELINUX_GIT_BRANCH:-master}"
+ EGIT_CHECKOUT_DIR="${WORKDIR}/refpolicy"
+
+ inherit git-r3
+else
+ SRC_URI="https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_${PV/./_}/refpolicy-${PV}.tar.bz2
+ https://dev.gentoo.org/~perfinion/patches/${PN}/patchbundle-${PN}-${PVR}.tar.bz2"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+
+HOMEPAGE="https://wiki.gentoo.org/wiki/Project:SELinux"
+DESCRIPTION="SELinux policy for core modules"
+
+IUSE="systemd +unconfined"
+
+PDEPEND="unconfined? ( sec-policy/selinux-unconfined )"
+DEPEND="=sec-policy/selinux-base-${PVR}[systemd?]"
+RDEPEND="${DEPEND}"
+BDEPEND="
+ sys-apps/checkpolicy
+ sys-devel/m4"
+
+MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil setrans ssh staff storage su sysadm sysnetwork systemd tmpfiles udev userdomain usermanage unprivuser xdg"
+DEL_MODS="hotplug"
+LICENSE="GPL-2"
+SLOT="0"
+S="${WORKDIR}/"
+
+# Code entirely copied from selinux-eclass (cannot inherit due to dependency on
+# itself), when reworked reinclude it. Only postinstall (where -b base.pp is
+# added) needs to remain then.
+
+pkg_pretend() {
+ for i in ${POLICY_TYPES}; do
+ if [[ "${i}" == "targeted" ]] && ! use unconfined; then
+ die "If you use POLICY_TYPES=targeted, then USE=unconfined is mandatory."
+ fi
+ done
+}
+
+src_prepare() {
+ local modfiles
+
+ if [[ ${PV} != 9999* ]]; then
+ einfo "Applying SELinux policy updates ... "
+ eapply -p0 "${WORKDIR}/0001-full-patch-against-stable-release.patch"
+ fi
+
+ eapply_user
+
+ # Collect only those files needed for this particular module
+ for i in ${MODS}; do
+ modfiles="$(find "${S}"/refpolicy/policy/modules -iname $i.te) $modfiles"
+ modfiles="$(find "${S}"/refpolicy/policy/modules -iname $i.fc) $modfiles"
+ done
+
+ for i in ${DEL_MODS}; do
+ [[ "${MODS}" != *${i}* ]] || die "Duplicate module in MODS and DEL_MODS: ${i}"
+ done
+
+ for i in ${POLICY_TYPES}; do
+ mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}"
+ cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \
+ || die "Failed to copy Makefile.example to ${S}/${i}/Makefile"
+
+ cp ${modfiles} "${S}"/${i} \
+ || die "Failed to copy the module files to ${S}/${i}"
+ done
+}
+
+src_compile() {
+ for i in ${POLICY_TYPES}; do
+ emake NAME=$i SHAREDIR="${SYSROOT%/}/usr/share/selinux" -C "${S}"/${i}
+ done
+}
+
+src_install() {
+ local BASEDIR="/usr/share/selinux"
+
+ for i in ${POLICY_TYPES}; do
+ for j in ${MODS}; do
+ einfo "Installing ${i} ${j} policy package"
+ insinto ${BASEDIR}/${i}
+ doins "${S}"/${i}/${j}.pp
+ done
+ done
+}
+
+pkg_postinst() {
+ # Set root path and don't load policy into the kernel when cross compiling
+ local root_opts=""
+ if [[ "${ROOT}" != "" ]]; then
+ root_opts="-p ${ROOT} -n"
+ fi
+
+ # Override the command from the eclass, we need to load in base as well here
+ local COMMAND="-i base.pp"
+ if has_version "<sys-apps/policycoreutils-2.5"; then
+ COMMAND="-b base.pp"
+ fi
+
+ for i in ${MODS}; do
+ COMMAND="${COMMAND} -i ${i}.pp"
+ done
+
+ for i in ${POLICY_TYPES}; do
+ einfo "Inserting the following modules, with base, into the $i module store: ${MODS}"
+
+ cd "${ROOT}/usr/share/selinux/${i}"
+
+ semodule ${root_opts} -s ${i} ${COMMAND}
+
+ for mod in ${DEL_MODS}; do
+ if semodule ${root_opts} -s ${i} -l | grep -q "\b${mod}\b"; then
+ einfo "Removing obsolete ${i} ${mod} policy package"
+ semodule ${root_opts} -s ${i} -r ${mod}
+ fi
+ done
+ done
+
+ # Don't relabel when cross compiling
+ if [[ "${ROOT}" == "" ]]; then
+ # Relabel depending packages
+ local PKGSET="";
+ if [[ -x /usr/bin/qdepends ]] ; then
+ PKGSET=$(/usr/bin/qdepends -Cq -r -Q ${CATEGORY}/${PN} | grep -v 'sec-policy/selinux-');
+ elif [[ -x /usr/bin/equery ]] ; then
+ PKGSET=$(/usr/bin/equery -Cq depends ${CATEGORY}/${PN} | grep -v 'sec-policy/selinux-');
+ fi
+ if [[ -n "${PKGSET}" ]] ; then
+ rlpkg ${PKGSET};
+ fi
+ fi
+}
diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20240226-r1.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..f9e01b16f6fc
--- /dev/null
+++ b/sec-policy/selinux-base-policy/selinux-base-policy-2.20240226-r1.ebuild
@@ -0,0 +1,141 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+if [[ ${PV} == 9999* ]]; then
+ EGIT_REPO_URI="${SELINUX_GIT_REPO:-https://anongit.gentoo.org/git/proj/hardened-refpolicy.git}"
+ EGIT_BRANCH="${SELINUX_GIT_BRANCH:-master}"
+ EGIT_CHECKOUT_DIR="${WORKDIR}/refpolicy"
+
+ inherit git-r3
+else
+ SRC_URI="https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_${PV/./_}/refpolicy-${PV}.tar.bz2
+ https://dev.gentoo.org/~perfinion/patches/${PN}/patchbundle-${PN}-${PVR}.tar.bz2"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+
+HOMEPAGE="https://wiki.gentoo.org/wiki/Project:SELinux"
+DESCRIPTION="SELinux policy for core modules"
+
+IUSE="systemd +unconfined"
+
+PDEPEND="unconfined? ( sec-policy/selinux-unconfined )"
+DEPEND="=sec-policy/selinux-base-${PVR}[systemd?]"
+RDEPEND="${DEPEND}"
+BDEPEND="
+ sys-apps/checkpolicy
+ sys-devel/m4"
+
+MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil setrans ssh staff storage su sysadm sysnetwork systemd tmpfiles udev userdomain usermanage unprivuser xdg"
+DEL_MODS="hotplug"
+LICENSE="GPL-2"
+SLOT="0"
+S="${WORKDIR}/"
+
+# Code entirely copied from selinux-eclass (cannot inherit due to dependency on
+# itself), when reworked reinclude it. Only postinstall (where -b base.pp is
+# added) needs to remain then.
+
+pkg_pretend() {
+ for i in ${POLICY_TYPES}; do
+ if [[ "${i}" == "targeted" ]] && ! use unconfined; then
+ die "If you use POLICY_TYPES=targeted, then USE=unconfined is mandatory."
+ fi
+ done
+}
+
+src_prepare() {
+ local modfiles
+
+ if [[ ${PV} != 9999* ]]; then
+ einfo "Applying SELinux policy updates ... "
+ eapply -p0 "${WORKDIR}/0001-full-patch-against-stable-release.patch"
+ fi
+
+ eapply_user
+
+ # Collect only those files needed for this particular module
+ for i in ${MODS}; do
+ modfiles="$(find "${S}"/refpolicy/policy/modules -iname $i.te) $modfiles"
+ modfiles="$(find "${S}"/refpolicy/policy/modules -iname $i.fc) $modfiles"
+ done
+
+ for i in ${DEL_MODS}; do
+ [[ "${MODS}" != *${i}* ]] || die "Duplicate module in MODS and DEL_MODS: ${i}"
+ done
+
+ for i in ${POLICY_TYPES}; do
+ mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}"
+ cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \
+ || die "Failed to copy Makefile.example to ${S}/${i}/Makefile"
+
+ cp ${modfiles} "${S}"/${i} \
+ || die "Failed to copy the module files to ${S}/${i}"
+ done
+}
+
+src_compile() {
+ for i in ${POLICY_TYPES}; do
+ emake NAME=$i SHAREDIR="${SYSROOT%/}/usr/share/selinux" -C "${S}"/${i}
+ done
+}
+
+src_install() {
+ local BASEDIR="/usr/share/selinux"
+
+ for i in ${POLICY_TYPES}; do
+ for j in ${MODS}; do
+ einfo "Installing ${i} ${j} policy package"
+ insinto ${BASEDIR}/${i}
+ doins "${S}"/${i}/${j}.pp
+ done
+ done
+}
+
+pkg_postinst() {
+ # Set root path and don't load policy into the kernel when cross compiling
+ local root_opts=""
+ if [[ "${ROOT}" != "" ]]; then
+ root_opts="-p ${ROOT} -n"
+ fi
+
+ # Override the command from the eclass, we need to load in base as well here
+ local COMMAND="-i base.pp"
+ if has_version "<sys-apps/policycoreutils-2.5"; then
+ COMMAND="-b base.pp"
+ fi
+
+ for i in ${MODS}; do
+ COMMAND="${COMMAND} -i ${i}.pp"
+ done
+
+ for i in ${POLICY_TYPES}; do
+ einfo "Inserting the following modules, with base, into the $i module store: ${MODS}"
+
+ cd "${ROOT}/usr/share/selinux/${i}"
+
+ semodule ${root_opts} -s ${i} ${COMMAND}
+
+ for mod in ${DEL_MODS}; do
+ if semodule ${root_opts} -s ${i} -l | grep -q "\b${mod}\b"; then
+ einfo "Removing obsolete ${i} ${mod} policy package"
+ semodule ${root_opts} -s ${i} -r ${mod}
+ fi
+ done
+ done
+
+ # Don't relabel when cross compiling
+ if [[ "${ROOT}" == "" ]]; then
+ # Relabel depending packages
+ local PKGSET="";
+ if [[ -x /usr/bin/qdepends ]] ; then
+ PKGSET=$(/usr/bin/qdepends -Cq -r -Q ${CATEGORY}/${PN} | grep -v 'sec-policy/selinux-');
+ elif [[ -x /usr/bin/equery ]] ; then
+ PKGSET=$(/usr/bin/equery -Cq depends ${CATEGORY}/${PN} | grep -v 'sec-policy/selinux-');
+ fi
+ if [[ -n "${PKGSET}" ]] ; then
+ rlpkg ${PKGSET};
+ fi
+ fi
+}
diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-9999.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-9999.ebuild
index 6905e0f14863..9ca7ee646d2e 100644
--- a/sec-policy/selinux-base-policy/selinux-base-policy-9999.ebuild
+++ b/sec-policy/selinux-base-policy/selinux-base-policy-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2019 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
if [[ ${PV} == 9999* ]]; then
EGIT_REPO_URI="${SELINUX_GIT_REPO:-https://anongit.gentoo.org/git/proj/hardened-refpolicy.git}"
@@ -12,7 +12,7 @@ if [[ ${PV} == 9999* ]]; then
else
SRC_URI="https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_${PV/./_}/refpolicy-${PV}.tar.bz2
https://dev.gentoo.org/~perfinion/patches/${PN}/patchbundle-${PN}-${PVR}.tar.bz2"
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
HOMEPAGE="https://wiki.gentoo.org/wiki/Project:SELinux"
@@ -22,9 +22,13 @@ IUSE="systemd +unconfined"
PDEPEND="unconfined? ( sec-policy/selinux-unconfined )"
DEPEND="=sec-policy/selinux-base-${PVR}[systemd?]"
-RDEPEND="$DEPEND"
+RDEPEND="${DEPEND}"
+BDEPEND="
+ sys-apps/checkpolicy
+ sys-devel/m4"
-MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil setrans ssh staff storage su sysadm sysnetwork tmpfiles udev userdomain usermanage unprivuser xdg"
+MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil setrans ssh staff storage su sysadm sysnetwork systemd tmpfiles udev userdomain usermanage unprivuser xdg"
+DEL_MODS="hotplug"
LICENSE="GPL-2"
SLOT="0"
S="${WORKDIR}/"
@@ -33,12 +37,6 @@ S="${WORKDIR}/"
# itself), when reworked reinclude it. Only postinstall (where -b base.pp is
# added) needs to remain then.
-pkg_setup() {
- if use systemd; then
- MODS="${MODS} systemd"
- fi
-}
-
pkg_pretend() {
for i in ${POLICY_TYPES}; do
if [[ "${i}" == "targeted" ]] && ! use unconfined; then
@@ -59,8 +57,12 @@ src_prepare() {
# Collect only those files needed for this particular module
for i in ${MODS}; do
- modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles"
- modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles"
+ modfiles="$(find "${S}"/refpolicy/policy/modules -iname $i.te) $modfiles"
+ modfiles="$(find "${S}"/refpolicy/policy/modules -iname $i.fc) $modfiles"
+ done
+
+ for i in ${DEL_MODS}; do
+ [[ "${MODS}" != *${i}* ]] || die "Duplicate module in MODS and DEL_MODS: ${i}"
done
for i in ${POLICY_TYPES}; do
@@ -75,7 +77,7 @@ src_prepare() {
src_compile() {
for i in ${POLICY_TYPES}; do
- emake NAME=$i SHAREDIR="${ROOT%/}"/usr/share/selinux -C "${S}"/${i} || die "${i} compile failed"
+ emake NAME=$i SHAREDIR="${SYSROOT%/}/usr/share/selinux" -C "${S}"/${i}
done
}
@@ -86,7 +88,7 @@ src_install() {
for j in ${MODS}; do
einfo "Installing ${i} ${j} policy package"
insinto ${BASEDIR}/${i}
- doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}"
+ doins "${S}"/${i}/${j}.pp
done
done
}
@@ -94,8 +96,8 @@ src_install() {
pkg_postinst() {
# Set root path and don't load policy into the kernel when cross compiling
local root_opts=""
- if [[ "${ROOT%/}" != "" ]]; then
- root_opts="-p ${ROOT%/} -n"
+ if [[ "${ROOT}" != "" ]]; then
+ root_opts="-p ${ROOT} -n"
fi
# Override the command from the eclass, we need to load in base as well here
@@ -111,13 +113,20 @@ pkg_postinst() {
for i in ${POLICY_TYPES}; do
einfo "Inserting the following modules, with base, into the $i module store: ${MODS}"
- cd "${ROOT%/}/usr/share/selinux/${i}"
+ cd "${ROOT}/usr/share/selinux/${i}"
semodule ${root_opts} -s ${i} ${COMMAND}
+
+ for mod in ${DEL_MODS}; do
+ if semodule ${root_opts} -s ${i} -l | grep -q "\b${mod}\b"; then
+ einfo "Removing obsolete ${i} ${mod} policy package"
+ semodule ${root_opts} -s ${i} -r ${mod}
+ fi
+ done
done
# Don't relabel when cross compiling
- if [[ "${ROOT%/}" == "" ]]; then
+ if [[ "${ROOT}" == "" ]]; then
# Relabel depending packages
local PKGSET="";
if [[ -x /usr/bin/qdepends ]] ; then
diff --git a/sec-policy/selinux-base/Manifest b/sec-policy/selinux-base/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-base/Manifest
+++ b/sec-policy/selinux-base/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-base/metadata.xml b/sec-policy/selinux-base/metadata.xml
index 16f3d9c00e66..c909a1b00f8b 100644
--- a/sec-policy/selinux-base/metadata.xml
+++ b/sec-policy/selinux-base/metadata.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
@@ -10,9 +10,8 @@
There is no extra policy in this package.
</longdescription>
<use>
- <flag name="peer_perms">Enable the labeled networking peer permissions (SELinux policy capability).</flag>
- <flag name="open_perms">Enable the open permissions for file object classes (SELinux policy capability).</flag>
<flag name="ubac">Enable User Based Access Control (UBAC) in the SELinux policy</flag>
<flag name="unconfined">Enable support for the unconfined SELinux module</flag>
+ <flag name="unknown-perms">Default allow unknown classes in kernels newer than the policy (SELinux policy capability).</flag>
</use>
</pkgmetadata>
diff --git a/sec-policy/selinux-base/selinux-base-2.20180114-r1.ebuild b/sec-policy/selinux-base/selinux-base-2.20180114-r1.ebuild
deleted file mode 100644
index 5c86e23535ce..000000000000
--- a/sec-policy/selinux-base/selinux-base-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,161 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-if [[ ${PV} == 9999* ]]; then
- EGIT_REPO_URI="${SELINUX_GIT_REPO:-https://anongit.gentoo.org/git/proj/hardened-refpolicy.git}"
- EGIT_BRANCH="${SELINUX_GIT_BRANCH:-master}"
- EGIT_CHECKOUT_DIR="${WORKDIR}/refpolicy"
-
- inherit git-r3
-else
- SRC_URI="https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-${PV}.tar.bz2
- https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2"
-
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-
-IUSE="doc +open_perms +peer_perms systemd +ubac +unconfined"
-
-DESCRIPTION="Gentoo base policy for SELinux"
-HOMEPAGE="https://wiki.gentoo.org/wiki/Project:SELinux"
-LICENSE="GPL-2"
-SLOT="0"
-
-RDEPEND=">=sys-apps/policycoreutils-2.7
- virtual/udev"
-DEPEND="${RDEPEND}
- sys-devel/m4
- >=sys-apps/checkpolicy-2.7"
-
-S=${WORKDIR}/
-
-src_prepare() {
- if [[ ${PV} != 9999* ]]; then
- einfo "Applying SELinux policy updates ... "
- eapply -p0 "${WORKDIR}/0001-full-patch-against-stable-release.patch"
- fi
-
- eapply_user
-
- cd "${S}/refpolicy" || die
- emake bare
-}
-
-src_configure() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- # Update the SELinux refpolicy capabilities based on the users' USE flags.
-
- if ! use peer_perms; then
- sed -i -e '/network_peer_controls/d' \
- "${S}/refpolicy/policy/policy_capabilities" || die
- fi
-
- if ! use open_perms; then
- sed -i -e '/open_perms/d' \
- "${S}/refpolicy/policy/policy_capabilities" || die
- fi
-
- if ! use ubac; then
- sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
- || die "Failed to disable User Based Access Control"
- fi
-
- if use systemd; then
- sed -i -e '/^SYSTEMD/s/n/y/' "${S}/refpolicy/build.conf" \
- || die "Failed to enable SystemD"
- fi
-
- echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf" || die
-
- # Prepare initial configuration
- cd "${S}/refpolicy" || die
- emake conf || die "Make conf failed"
-
- # Setup the policies based on the types delivered by the end user.
- # These types can be "targeted", "strict", "mcs" and "mls".
- for i in ${POLICY_TYPES}; do
- cp -a "${S}/refpolicy" "${S}/${i}" || die
- cd "${S}/${i}" || die
-
- #cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf"
- sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf" || die
-
- sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
- "${S}/${i}/build.conf" || die "build.conf setup failed."
-
- if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
- then
- # MCS/MLS require additional settings
- sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
- || die "failed to set type to mls"
- fi
-
- if [ "${i}" == "targeted" ]; then
- sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
- "${S}/${i}/config/appconfig-standard/seusers" \
- || die "targeted seusers setup failed."
- fi
-
- if [ "${i}" != "targeted" ] && [ "${i}" != "strict" ] && use unconfined; then
- sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
- "${S}/${i}/config/appconfig-${i}/seusers" \
- || die "policy seusers setup failed."
- fi
- done
-}
-
-src_compile() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- for i in ${POLICY_TYPES}; do
- cd "${S}/${i}" || die
- emake base
- if use doc; then
- emake html
- fi
- done
-}
-
-src_install() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- for i in ${POLICY_TYPES}; do
- cd "${S}/${i}" || die
-
- emake DESTDIR="${D}" install \
- || die "${i} install failed."
-
- emake DESTDIR="${D}" install-headers \
- || die "${i} headers install failed."
-
- echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type" || die
-
- echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types" || die
-
- # libsemanage won't make this on its own
- keepdir "/etc/selinux/${i}/policy"
-
- if use doc; then
- docinto ${i}/html
- dodoc -r doc/html/*;
- fi
-
- insinto /usr/share/selinux/devel;
- doins doc/policy.xml;
-
- done
-
- docinto /
- dodoc doc/Makefile.example doc/example.{te,fc,if}
-
- doman man/man8/*.8;
-
- insinto /etc/selinux
- doins "${FILESDIR}/config"
-
- insinto /usr/share/portage/config/sets
- doins "${FILESDIR}/selinux.conf"
-}
diff --git a/sec-policy/selinux-base/selinux-base-2.20180114-r2.ebuild b/sec-policy/selinux-base/selinux-base-2.20180114-r2.ebuild
deleted file mode 100644
index 5c86e23535ce..000000000000
--- a/sec-policy/selinux-base/selinux-base-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,161 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-if [[ ${PV} == 9999* ]]; then
- EGIT_REPO_URI="${SELINUX_GIT_REPO:-https://anongit.gentoo.org/git/proj/hardened-refpolicy.git}"
- EGIT_BRANCH="${SELINUX_GIT_BRANCH:-master}"
- EGIT_CHECKOUT_DIR="${WORKDIR}/refpolicy"
-
- inherit git-r3
-else
- SRC_URI="https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-${PV}.tar.bz2
- https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2"
-
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-
-IUSE="doc +open_perms +peer_perms systemd +ubac +unconfined"
-
-DESCRIPTION="Gentoo base policy for SELinux"
-HOMEPAGE="https://wiki.gentoo.org/wiki/Project:SELinux"
-LICENSE="GPL-2"
-SLOT="0"
-
-RDEPEND=">=sys-apps/policycoreutils-2.7
- virtual/udev"
-DEPEND="${RDEPEND}
- sys-devel/m4
- >=sys-apps/checkpolicy-2.7"
-
-S=${WORKDIR}/
-
-src_prepare() {
- if [[ ${PV} != 9999* ]]; then
- einfo "Applying SELinux policy updates ... "
- eapply -p0 "${WORKDIR}/0001-full-patch-against-stable-release.patch"
- fi
-
- eapply_user
-
- cd "${S}/refpolicy" || die
- emake bare
-}
-
-src_configure() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- # Update the SELinux refpolicy capabilities based on the users' USE flags.
-
- if ! use peer_perms; then
- sed -i -e '/network_peer_controls/d' \
- "${S}/refpolicy/policy/policy_capabilities" || die
- fi
-
- if ! use open_perms; then
- sed -i -e '/open_perms/d' \
- "${S}/refpolicy/policy/policy_capabilities" || die
- fi
-
- if ! use ubac; then
- sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
- || die "Failed to disable User Based Access Control"
- fi
-
- if use systemd; then
- sed -i -e '/^SYSTEMD/s/n/y/' "${S}/refpolicy/build.conf" \
- || die "Failed to enable SystemD"
- fi
-
- echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf" || die
-
- # Prepare initial configuration
- cd "${S}/refpolicy" || die
- emake conf || die "Make conf failed"
-
- # Setup the policies based on the types delivered by the end user.
- # These types can be "targeted", "strict", "mcs" and "mls".
- for i in ${POLICY_TYPES}; do
- cp -a "${S}/refpolicy" "${S}/${i}" || die
- cd "${S}/${i}" || die
-
- #cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf"
- sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf" || die
-
- sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
- "${S}/${i}/build.conf" || die "build.conf setup failed."
-
- if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
- then
- # MCS/MLS require additional settings
- sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
- || die "failed to set type to mls"
- fi
-
- if [ "${i}" == "targeted" ]; then
- sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
- "${S}/${i}/config/appconfig-standard/seusers" \
- || die "targeted seusers setup failed."
- fi
-
- if [ "${i}" != "targeted" ] && [ "${i}" != "strict" ] && use unconfined; then
- sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
- "${S}/${i}/config/appconfig-${i}/seusers" \
- || die "policy seusers setup failed."
- fi
- done
-}
-
-src_compile() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- for i in ${POLICY_TYPES}; do
- cd "${S}/${i}" || die
- emake base
- if use doc; then
- emake html
- fi
- done
-}
-
-src_install() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- for i in ${POLICY_TYPES}; do
- cd "${S}/${i}" || die
-
- emake DESTDIR="${D}" install \
- || die "${i} install failed."
-
- emake DESTDIR="${D}" install-headers \
- || die "${i} headers install failed."
-
- echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type" || die
-
- echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types" || die
-
- # libsemanage won't make this on its own
- keepdir "/etc/selinux/${i}/policy"
-
- if use doc; then
- docinto ${i}/html
- dodoc -r doc/html/*;
- fi
-
- insinto /usr/share/selinux/devel;
- doins doc/policy.xml;
-
- done
-
- docinto /
- dodoc doc/Makefile.example doc/example.{te,fc,if}
-
- doman man/man8/*.8;
-
- insinto /etc/selinux
- doins "${FILESDIR}/config"
-
- insinto /usr/share/portage/config/sets
- doins "${FILESDIR}/selinux.conf"
-}
diff --git a/sec-policy/selinux-base/selinux-base-2.20180114-r3.ebuild b/sec-policy/selinux-base/selinux-base-2.20180114-r3.ebuild
deleted file mode 100644
index b4344907d547..000000000000
--- a/sec-policy/selinux-base/selinux-base-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,161 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-if [[ ${PV} == 9999* ]]; then
- EGIT_REPO_URI="${SELINUX_GIT_REPO:-https://anongit.gentoo.org/git/proj/hardened-refpolicy.git}"
- EGIT_BRANCH="${SELINUX_GIT_BRANCH:-master}"
- EGIT_CHECKOUT_DIR="${WORKDIR}/refpolicy"
-
- inherit git-r3
-else
- SRC_URI="https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-${PV}.tar.bz2
- https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2"
-
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-
-IUSE="doc +open_perms +peer_perms systemd +ubac +unconfined"
-
-DESCRIPTION="Gentoo base policy for SELinux"
-HOMEPAGE="https://wiki.gentoo.org/wiki/Project:SELinux"
-LICENSE="GPL-2"
-SLOT="0"
-
-RDEPEND=">=sys-apps/policycoreutils-2.7
- virtual/udev"
-DEPEND="${RDEPEND}
- sys-devel/m4
- >=sys-apps/checkpolicy-2.7"
-
-S=${WORKDIR}/
-
-src_prepare() {
- if [[ ${PV} != 9999* ]]; then
- einfo "Applying SELinux policy updates ... "
- eapply -p0 "${WORKDIR}/0001-full-patch-against-stable-release.patch"
- fi
-
- eapply_user
-
- cd "${S}/refpolicy" || die
- emake bare
-}
-
-src_configure() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- # Update the SELinux refpolicy capabilities based on the users' USE flags.
-
- if ! use peer_perms; then
- sed -i -e '/network_peer_controls/d' \
- "${S}/refpolicy/policy/policy_capabilities" || die
- fi
-
- if ! use open_perms; then
- sed -i -e '/open_perms/d' \
- "${S}/refpolicy/policy/policy_capabilities" || die
- fi
-
- if ! use ubac; then
- sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
- || die "Failed to disable User Based Access Control"
- fi
-
- if use systemd; then
- sed -i -e '/^SYSTEMD/s/n/y/' "${S}/refpolicy/build.conf" \
- || die "Failed to enable SystemD"
- fi
-
- echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf" || die
-
- # Prepare initial configuration
- cd "${S}/refpolicy" || die
- emake conf || die "Make conf failed"
-
- # Setup the policies based on the types delivered by the end user.
- # These types can be "targeted", "strict", "mcs" and "mls".
- for i in ${POLICY_TYPES}; do
- cp -a "${S}/refpolicy" "${S}/${i}" || die
- cd "${S}/${i}" || die
-
- #cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf"
- sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf" || die
-
- sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
- "${S}/${i}/build.conf" || die "build.conf setup failed."
-
- if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
- then
- # MCS/MLS require additional settings
- sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
- || die "failed to set type to mls"
- fi
-
- if [ "${i}" == "targeted" ]; then
- sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
- "${S}/${i}/config/appconfig-standard/seusers" \
- || die "targeted seusers setup failed."
- fi
-
- if [ "${i}" != "targeted" ] && [ "${i}" != "strict" ] && use unconfined; then
- sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
- "${S}/${i}/config/appconfig-${i}/seusers" \
- || die "policy seusers setup failed."
- fi
- done
-}
-
-src_compile() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- for i in ${POLICY_TYPES}; do
- cd "${S}/${i}" || die
- emake base
- if use doc; then
- emake html
- fi
- done
-}
-
-src_install() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- for i in ${POLICY_TYPES}; do
- cd "${S}/${i}" || die
-
- emake DESTDIR="${D}" install \
- || die "${i} install failed."
-
- emake DESTDIR="${D}" install-headers \
- || die "${i} headers install failed."
-
- echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type" || die
-
- echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types" || die
-
- # libsemanage won't make this on its own
- keepdir "/etc/selinux/${i}/policy"
-
- if use doc; then
- docinto ${i}/html
- dodoc -r doc/html/*;
- fi
-
- insinto /usr/share/selinux/devel;
- doins doc/policy.xml;
-
- done
-
- docinto /
- dodoc doc/Makefile.example doc/example.{te,fc,if}
-
- doman man/man8/*.8;
-
- insinto /etc/selinux
- doins "${FILESDIR}/config"
-
- insinto /usr/share/portage/config/sets
- doins "${FILESDIR}/selinux.conf"
-}
diff --git a/sec-policy/selinux-base/selinux-base-2.20180701-r1.ebuild b/sec-policy/selinux-base/selinux-base-2.20180701-r1.ebuild
deleted file mode 100644
index 020f30cfb94e..000000000000
--- a/sec-policy/selinux-base/selinux-base-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,161 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-if [[ ${PV} == 9999* ]]; then
- EGIT_REPO_URI="${SELINUX_GIT_REPO:-https://anongit.gentoo.org/git/proj/hardened-refpolicy.git}"
- EGIT_BRANCH="${SELINUX_GIT_BRANCH:-master}"
- EGIT_CHECKOUT_DIR="${WORKDIR}/refpolicy"
-
- inherit git-r3
-else
- SRC_URI="https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_${PV/./_}/refpolicy-${PV}.tar.bz2
- https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2"
-
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-
-IUSE="doc +open_perms +peer_perms systemd +ubac +unconfined"
-
-DESCRIPTION="Gentoo base policy for SELinux"
-HOMEPAGE="https://wiki.gentoo.org/wiki/Project:SELinux"
-LICENSE="GPL-2"
-SLOT="0"
-
-RDEPEND=">=sys-apps/policycoreutils-2.8
- virtual/udev"
-DEPEND="${RDEPEND}
- sys-devel/m4
- >=sys-apps/checkpolicy-2.8"
-
-S=${WORKDIR}/
-
-src_prepare() {
- if [[ ${PV} != 9999* ]]; then
- einfo "Applying SELinux policy updates ... "
- eapply -p0 "${WORKDIR}/0001-full-patch-against-stable-release.patch"
- fi
-
- eapply_user
-
- cd "${S}/refpolicy" || die
- emake bare
-}
-
-src_configure() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- # Update the SELinux refpolicy capabilities based on the users' USE flags.
-
- if ! use peer_perms; then
- sed -i -e '/network_peer_controls/d' \
- "${S}/refpolicy/policy/policy_capabilities" || die
- fi
-
- if ! use open_perms; then
- sed -i -e '/open_perms/d' \
- "${S}/refpolicy/policy/policy_capabilities" || die
- fi
-
- if ! use ubac; then
- sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
- || die "Failed to disable User Based Access Control"
- fi
-
- if use systemd; then
- sed -i -e '/^SYSTEMD/s/n/y/' "${S}/refpolicy/build.conf" \
- || die "Failed to enable SystemD"
- fi
-
- echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf" || die
-
- # Prepare initial configuration
- cd "${S}/refpolicy" || die
- emake conf || die "Make conf failed"
-
- # Setup the policies based on the types delivered by the end user.
- # These types can be "targeted", "strict", "mcs" and "mls".
- for i in ${POLICY_TYPES}; do
- cp -a "${S}/refpolicy" "${S}/${i}" || die
- cd "${S}/${i}" || die
-
- #cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf"
- sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf" || die
-
- sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
- "${S}/${i}/build.conf" || die "build.conf setup failed."
-
- if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
- then
- # MCS/MLS require additional settings
- sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
- || die "failed to set type to mls"
- fi
-
- if [ "${i}" == "targeted" ]; then
- sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
- "${S}/${i}/config/appconfig-standard/seusers" \
- || die "targeted seusers setup failed."
- fi
-
- if [ "${i}" != "targeted" ] && [ "${i}" != "strict" ] && use unconfined; then
- sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
- "${S}/${i}/config/appconfig-${i}/seusers" \
- || die "policy seusers setup failed."
- fi
- done
-}
-
-src_compile() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- for i in ${POLICY_TYPES}; do
- cd "${S}/${i}" || die
- emake base
- if use doc; then
- emake html
- fi
- done
-}
-
-src_install() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- for i in ${POLICY_TYPES}; do
- cd "${S}/${i}" || die
-
- emake DESTDIR="${D}" install \
- || die "${i} install failed."
-
- emake DESTDIR="${D}" install-headers \
- || die "${i} headers install failed."
-
- echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type" || die
-
- echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types" || die
-
- # libsemanage won't make this on its own
- keepdir "/etc/selinux/${i}/policy"
-
- if use doc; then
- docinto ${i}/html
- dodoc -r doc/html/*;
- fi
-
- insinto /usr/share/selinux/devel;
- doins doc/policy.xml;
-
- done
-
- docinto /
- dodoc doc/Makefile.example doc/example.{te,fc,if}
-
- doman man/man8/*.8;
-
- insinto /etc/selinux
- doins "${FILESDIR}/config"
-
- insinto /usr/share/portage/config/sets
- doins "${FILESDIR}/selinux.conf"
-}
diff --git a/sec-policy/selinux-base/selinux-base-2.20180701-r2.ebuild b/sec-policy/selinux-base/selinux-base-2.20180701-r2.ebuild
deleted file mode 100644
index 942ea13d67f1..000000000000
--- a/sec-policy/selinux-base/selinux-base-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,161 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-if [[ ${PV} == 9999* ]]; then
- EGIT_REPO_URI="${SELINUX_GIT_REPO:-https://anongit.gentoo.org/git/proj/hardened-refpolicy.git}"
- EGIT_BRANCH="${SELINUX_GIT_BRANCH:-master}"
- EGIT_CHECKOUT_DIR="${WORKDIR}/refpolicy"
-
- inherit git-r3
-else
- SRC_URI="https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_${PV/./_}/refpolicy-${PV}.tar.bz2
- https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2"
-
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-
-IUSE="doc +open_perms +peer_perms systemd +ubac +unconfined"
-
-DESCRIPTION="Gentoo base policy for SELinux"
-HOMEPAGE="https://wiki.gentoo.org/wiki/Project:SELinux"
-LICENSE="GPL-2"
-SLOT="0"
-
-RDEPEND=">=sys-apps/policycoreutils-2.8
- virtual/udev"
-DEPEND="${RDEPEND}
- sys-devel/m4
- >=sys-apps/checkpolicy-2.8"
-
-S=${WORKDIR}/
-
-src_prepare() {
- if [[ ${PV} != 9999* ]]; then
- einfo "Applying SELinux policy updates ... "
- eapply -p0 "${WORKDIR}/0001-full-patch-against-stable-release.patch"
- fi
-
- eapply_user
-
- cd "${S}/refpolicy" || die
- emake bare
-}
-
-src_configure() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- # Update the SELinux refpolicy capabilities based on the users' USE flags.
-
- if ! use peer_perms; then
- sed -i -e '/network_peer_controls/d' \
- "${S}/refpolicy/policy/policy_capabilities" || die
- fi
-
- if ! use open_perms; then
- sed -i -e '/open_perms/d' \
- "${S}/refpolicy/policy/policy_capabilities" || die
- fi
-
- if ! use ubac; then
- sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
- || die "Failed to disable User Based Access Control"
- fi
-
- if use systemd; then
- sed -i -e '/^SYSTEMD/s/n/y/' "${S}/refpolicy/build.conf" \
- || die "Failed to enable SystemD"
- fi
-
- echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf" || die
-
- # Prepare initial configuration
- cd "${S}/refpolicy" || die
- emake conf || die "Make conf failed"
-
- # Setup the policies based on the types delivered by the end user.
- # These types can be "targeted", "strict", "mcs" and "mls".
- for i in ${POLICY_TYPES}; do
- cp -a "${S}/refpolicy" "${S}/${i}" || die
- cd "${S}/${i}" || die
-
- #cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf"
- sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf" || die
-
- sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
- "${S}/${i}/build.conf" || die "build.conf setup failed."
-
- if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
- then
- # MCS/MLS require additional settings
- sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
- || die "failed to set type to mls"
- fi
-
- if [ "${i}" == "targeted" ]; then
- sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
- "${S}/${i}/config/appconfig-standard/seusers" \
- || die "targeted seusers setup failed."
- fi
-
- if [ "${i}" != "targeted" ] && [ "${i}" != "strict" ] && use unconfined; then
- sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
- "${S}/${i}/config/appconfig-${i}/seusers" \
- || die "policy seusers setup failed."
- fi
- done
-}
-
-src_compile() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- for i in ${POLICY_TYPES}; do
- cd "${S}/${i}" || die
- emake base
- if use doc; then
- emake html
- fi
- done
-}
-
-src_install() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- for i in ${POLICY_TYPES}; do
- cd "${S}/${i}" || die
-
- emake DESTDIR="${D}" install \
- || die "${i} install failed."
-
- emake DESTDIR="${D}" install-headers \
- || die "${i} headers install failed."
-
- echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type" || die
-
- echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types" || die
-
- # libsemanage won't make this on its own
- keepdir "/etc/selinux/${i}/policy"
-
- if use doc; then
- docinto ${i}/html
- dodoc -r doc/html/*;
- fi
-
- insinto /usr/share/selinux/devel;
- doins doc/policy.xml;
-
- done
-
- docinto /
- dodoc doc/Makefile.example doc/example.{te,fc,if}
-
- doman man/man8/*.8;
-
- insinto /etc/selinux
- doins "${FILESDIR}/config"
-
- insinto /usr/share/portage/config/sets
- doins "${FILESDIR}/selinux.conf"
-}
diff --git a/sec-policy/selinux-base/selinux-base-2.20190201-r1.ebuild b/sec-policy/selinux-base/selinux-base-2.20190201-r1.ebuild
deleted file mode 100644
index 942ea13d67f1..000000000000
--- a/sec-policy/selinux-base/selinux-base-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,161 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-if [[ ${PV} == 9999* ]]; then
- EGIT_REPO_URI="${SELINUX_GIT_REPO:-https://anongit.gentoo.org/git/proj/hardened-refpolicy.git}"
- EGIT_BRANCH="${SELINUX_GIT_BRANCH:-master}"
- EGIT_CHECKOUT_DIR="${WORKDIR}/refpolicy"
-
- inherit git-r3
-else
- SRC_URI="https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_${PV/./_}/refpolicy-${PV}.tar.bz2
- https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2"
-
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-
-IUSE="doc +open_perms +peer_perms systemd +ubac +unconfined"
-
-DESCRIPTION="Gentoo base policy for SELinux"
-HOMEPAGE="https://wiki.gentoo.org/wiki/Project:SELinux"
-LICENSE="GPL-2"
-SLOT="0"
-
-RDEPEND=">=sys-apps/policycoreutils-2.8
- virtual/udev"
-DEPEND="${RDEPEND}
- sys-devel/m4
- >=sys-apps/checkpolicy-2.8"
-
-S=${WORKDIR}/
-
-src_prepare() {
- if [[ ${PV} != 9999* ]]; then
- einfo "Applying SELinux policy updates ... "
- eapply -p0 "${WORKDIR}/0001-full-patch-against-stable-release.patch"
- fi
-
- eapply_user
-
- cd "${S}/refpolicy" || die
- emake bare
-}
-
-src_configure() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- # Update the SELinux refpolicy capabilities based on the users' USE flags.
-
- if ! use peer_perms; then
- sed -i -e '/network_peer_controls/d' \
- "${S}/refpolicy/policy/policy_capabilities" || die
- fi
-
- if ! use open_perms; then
- sed -i -e '/open_perms/d' \
- "${S}/refpolicy/policy/policy_capabilities" || die
- fi
-
- if ! use ubac; then
- sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
- || die "Failed to disable User Based Access Control"
- fi
-
- if use systemd; then
- sed -i -e '/^SYSTEMD/s/n/y/' "${S}/refpolicy/build.conf" \
- || die "Failed to enable SystemD"
- fi
-
- echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf" || die
-
- # Prepare initial configuration
- cd "${S}/refpolicy" || die
- emake conf || die "Make conf failed"
-
- # Setup the policies based on the types delivered by the end user.
- # These types can be "targeted", "strict", "mcs" and "mls".
- for i in ${POLICY_TYPES}; do
- cp -a "${S}/refpolicy" "${S}/${i}" || die
- cd "${S}/${i}" || die
-
- #cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf"
- sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf" || die
-
- sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
- "${S}/${i}/build.conf" || die "build.conf setup failed."
-
- if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
- then
- # MCS/MLS require additional settings
- sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
- || die "failed to set type to mls"
- fi
-
- if [ "${i}" == "targeted" ]; then
- sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
- "${S}/${i}/config/appconfig-standard/seusers" \
- || die "targeted seusers setup failed."
- fi
-
- if [ "${i}" != "targeted" ] && [ "${i}" != "strict" ] && use unconfined; then
- sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
- "${S}/${i}/config/appconfig-${i}/seusers" \
- || die "policy seusers setup failed."
- fi
- done
-}
-
-src_compile() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- for i in ${POLICY_TYPES}; do
- cd "${S}/${i}" || die
- emake base
- if use doc; then
- emake html
- fi
- done
-}
-
-src_install() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- for i in ${POLICY_TYPES}; do
- cd "${S}/${i}" || die
-
- emake DESTDIR="${D}" install \
- || die "${i} install failed."
-
- emake DESTDIR="${D}" install-headers \
- || die "${i} headers install failed."
-
- echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type" || die
-
- echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types" || die
-
- # libsemanage won't make this on its own
- keepdir "/etc/selinux/${i}/policy"
-
- if use doc; then
- docinto ${i}/html
- dodoc -r doc/html/*;
- fi
-
- insinto /usr/share/selinux/devel;
- doins doc/policy.xml;
-
- done
-
- docinto /
- dodoc doc/Makefile.example doc/example.{te,fc,if}
-
- doman man/man8/*.8;
-
- insinto /etc/selinux
- doins "${FILESDIR}/config"
-
- insinto /usr/share/portage/config/sets
- doins "${FILESDIR}/selinux.conf"
-}
diff --git a/sec-policy/selinux-base/selinux-base-2.20231002-r2.ebuild b/sec-policy/selinux-base/selinux-base-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..d38a576e7f7d
--- /dev/null
+++ b/sec-policy/selinux-base/selinux-base-2.20231002-r2.ebuild
@@ -0,0 +1,158 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+PYTHON_COMPAT=( python3_{9..11} )
+PYTHON_REQ_USE="xml(+)"
+inherit python-any-r1
+
+if [[ ${PV} == 9999* ]]; then
+ EGIT_REPO_URI="${SELINUX_GIT_REPO:-https://anongit.gentoo.org/git/proj/hardened-refpolicy.git}"
+ EGIT_BRANCH="${SELINUX_GIT_BRANCH:-master}"
+ EGIT_CHECKOUT_DIR="${WORKDIR}/refpolicy"
+
+ inherit git-r3
+else
+ SRC_URI="https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_${PV/./_}/refpolicy-${PV}.tar.bz2
+ https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2"
+
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+
+IUSE="doc +unknown-perms systemd +ubac +unconfined"
+
+DESCRIPTION="Gentoo base policy for SELinux"
+HOMEPAGE="https://wiki.gentoo.org/wiki/Project:SELinux"
+LICENSE="GPL-2"
+SLOT="0"
+
+RDEPEND=">=sys-apps/policycoreutils-2.8"
+DEPEND="${RDEPEND}"
+BDEPEND="
+ ${PYTHON_DEPS}
+ >=sys-apps/checkpolicy-2.8
+ sys-devel/m4"
+
+S=${WORKDIR}/
+
+src_prepare() {
+ if [[ ${PV} != 9999* ]]; then
+ einfo "Applying SELinux policy updates ... "
+ eapply -p0 "${WORKDIR}/0001-full-patch-against-stable-release.patch"
+ fi
+
+ eapply_user
+
+ cd "${S}/refpolicy" || die
+ emake bare
+}
+
+src_configure() {
+ [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
+
+ # Update the SELinux refpolicy capabilities based on the users' USE flags.
+ if use unknown-perms; then
+ sed -i -e '/^UNK_PERMS/s/deny/allow/' "${S}/refpolicy/build.conf" \
+ || die "Failed to allow Unknown Permissions Handling"
+ sed -i -e '/^UNK_PERMS/s/deny/allow/' "${S}/refpolicy/Makefile" \
+ || die "Failed to allow Unknown Permissions Handling"
+ fi
+
+ if ! use ubac; then
+ sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
+ || die "Failed to disable User Based Access Control"
+ fi
+
+ if use systemd; then
+ sed -i -e '/^SYSTEMD/s/n/y/' "${S}/refpolicy/build.conf" \
+ || die "Failed to enable SystemD"
+ fi
+
+ echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf" || die
+
+ # Prepare initial configuration
+ cd "${S}/refpolicy" || die
+ emake conf
+
+ # Setup the policies based on the types delivered by the end user.
+ # These types can be "targeted", "strict", "mcs" and "mls".
+ for i in ${POLICY_TYPES}; do
+ cp -a "${S}/refpolicy" "${S}/${i}" || die
+ cd "${S}/${i}" || die
+
+ sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf" || die
+
+ sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
+ "${S}/${i}/build.conf" || die "build.conf setup failed."
+
+ if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
+ then
+ # MCS/MLS require additional settings
+ sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
+ || die "failed to set type to mls"
+ fi
+
+ if [ "${i}" == "targeted" ]; then
+ sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
+ "${S}/${i}/config/appconfig-standard/seusers" \
+ || die "targeted seusers setup failed."
+ fi
+
+ if [ "${i}" != "targeted" ] && [ "${i}" != "strict" ] && use unconfined; then
+ sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
+ "${S}/${i}/config/appconfig-${i}/seusers" \
+ || die "policy seusers setup failed."
+ fi
+ done
+}
+
+src_compile() {
+ [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
+
+ for i in ${POLICY_TYPES}; do
+ cd "${S}/${i}" || die
+ emake base
+ if use doc; then
+ emake html
+ fi
+ done
+}
+
+src_install() {
+ [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
+
+ for i in ${POLICY_TYPES}; do
+ cd "${S}/${i}" || die
+
+ emake DESTDIR="${D}" install
+ emake DESTDIR="${D}" install-headers
+
+ echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type" || die
+
+ echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types" || die
+
+ # libsemanage won't make this on its own
+ keepdir "/etc/selinux/${i}/policy"
+
+ if use doc; then
+ docinto ${i}/html
+ dodoc -r doc/html/*;
+ fi
+
+ insinto /usr/share/selinux/devel;
+ doins doc/policy.xml;
+
+ done
+
+ docinto /
+ dodoc doc/Makefile.example doc/example.{te,fc,if}
+
+ doman man/man8/*.8;
+
+ insinto /etc/selinux
+ doins "${FILESDIR}/config"
+
+ insinto /usr/share/portage/config/sets
+ doins "${FILESDIR}/selinux.conf"
+}
diff --git a/sec-policy/selinux-base/selinux-base-2.20240226-r1.ebuild b/sec-policy/selinux-base/selinux-base-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..25a937600d34
--- /dev/null
+++ b/sec-policy/selinux-base/selinux-base-2.20240226-r1.ebuild
@@ -0,0 +1,158 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+PYTHON_COMPAT=( python3_{9..11} )
+PYTHON_REQ_USE="xml(+)"
+inherit python-any-r1
+
+if [[ ${PV} == 9999* ]]; then
+ EGIT_REPO_URI="${SELINUX_GIT_REPO:-https://anongit.gentoo.org/git/proj/hardened-refpolicy.git}"
+ EGIT_BRANCH="${SELINUX_GIT_BRANCH:-master}"
+ EGIT_CHECKOUT_DIR="${WORKDIR}/refpolicy"
+
+ inherit git-r3
+else
+ SRC_URI="https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_${PV/./_}/refpolicy-${PV}.tar.bz2
+ https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2"
+
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+
+IUSE="doc +unknown-perms systemd +ubac +unconfined"
+
+DESCRIPTION="Gentoo base policy for SELinux"
+HOMEPAGE="https://wiki.gentoo.org/wiki/Project:SELinux"
+LICENSE="GPL-2"
+SLOT="0"
+
+RDEPEND=">=sys-apps/policycoreutils-2.8"
+DEPEND="${RDEPEND}"
+BDEPEND="
+ ${PYTHON_DEPS}
+ >=sys-apps/checkpolicy-2.8
+ sys-devel/m4"
+
+S=${WORKDIR}/
+
+src_prepare() {
+ if [[ ${PV} != 9999* ]]; then
+ einfo "Applying SELinux policy updates ... "
+ eapply -p0 "${WORKDIR}/0001-full-patch-against-stable-release.patch"
+ fi
+
+ eapply_user
+
+ cd "${S}/refpolicy" || die
+ emake bare
+}
+
+src_configure() {
+ [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
+
+ # Update the SELinux refpolicy capabilities based on the users' USE flags.
+ if use unknown-perms; then
+ sed -i -e '/^UNK_PERMS/s/deny/allow/' "${S}/refpolicy/build.conf" \
+ || die "Failed to allow Unknown Permissions Handling"
+ sed -i -e '/^UNK_PERMS/s/deny/allow/' "${S}/refpolicy/Makefile" \
+ || die "Failed to allow Unknown Permissions Handling"
+ fi
+
+ if ! use ubac; then
+ sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
+ || die "Failed to disable User Based Access Control"
+ fi
+
+ if use systemd; then
+ sed -i -e '/^SYSTEMD/s/n/y/' "${S}/refpolicy/build.conf" \
+ || die "Failed to enable SystemD"
+ fi
+
+ echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf" || die
+
+ # Prepare initial configuration
+ cd "${S}/refpolicy" || die
+ emake conf
+
+ # Setup the policies based on the types delivered by the end user.
+ # These types can be "targeted", "strict", "mcs" and "mls".
+ for i in ${POLICY_TYPES}; do
+ cp -a "${S}/refpolicy" "${S}/${i}" || die
+ cd "${S}/${i}" || die
+
+ sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf" || die
+
+ sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
+ "${S}/${i}/build.conf" || die "build.conf setup failed."
+
+ if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
+ then
+ # MCS/MLS require additional settings
+ sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
+ || die "failed to set type to mls"
+ fi
+
+ if [ "${i}" == "targeted" ]; then
+ sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
+ "${S}/${i}/config/appconfig-standard/seusers" \
+ || die "targeted seusers setup failed."
+ fi
+
+ if [ "${i}" != "targeted" ] && [ "${i}" != "strict" ] && use unconfined; then
+ sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
+ "${S}/${i}/config/appconfig-${i}/seusers" \
+ || die "policy seusers setup failed."
+ fi
+ done
+}
+
+src_compile() {
+ [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
+
+ for i in ${POLICY_TYPES}; do
+ cd "${S}/${i}" || die
+ emake base
+ if use doc; then
+ emake html
+ fi
+ done
+}
+
+src_install() {
+ [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
+
+ for i in ${POLICY_TYPES}; do
+ cd "${S}/${i}" || die
+
+ emake DESTDIR="${D}" install
+ emake DESTDIR="${D}" install-headers
+
+ echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type" || die
+
+ echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types" || die
+
+ # libsemanage won't make this on its own
+ keepdir "/etc/selinux/${i}/policy"
+
+ if use doc; then
+ docinto ${i}/html
+ dodoc -r doc/html/*;
+ fi
+
+ insinto /usr/share/selinux/devel;
+ doins doc/policy.xml;
+
+ done
+
+ docinto /
+ dodoc doc/Makefile.example doc/example.{te,fc,if}
+
+ doman man/man8/*.8;
+
+ insinto /etc/selinux
+ doins "${FILESDIR}/config"
+
+ insinto /usr/share/portage/config/sets
+ doins "${FILESDIR}/selinux.conf"
+}
diff --git a/sec-policy/selinux-base/selinux-base-9999.ebuild b/sec-policy/selinux-base/selinux-base-9999.ebuild
index 942ea13d67f1..11859691550d 100644
--- a/sec-policy/selinux-base/selinux-base-9999.ebuild
+++ b/sec-policy/selinux-base/selinux-base-9999.ebuild
@@ -1,7 +1,11 @@
-# Copyright 1999-2019 Gentoo Authors
+# Copyright 1999-2023 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
+
+PYTHON_COMPAT=( python3_{9..11} )
+PYTHON_REQ_USE="xml(+)"
+inherit python-any-r1
if [[ ${PV} == 9999* ]]; then
EGIT_REPO_URI="${SELINUX_GIT_REPO:-https://anongit.gentoo.org/git/proj/hardened-refpolicy.git}"
@@ -13,21 +17,22 @@ else
SRC_URI="https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_${PV/./_}/refpolicy-${PV}.tar.bz2
https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2"
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
-IUSE="doc +open_perms +peer_perms systemd +ubac +unconfined"
+IUSE="doc +unknown-perms systemd +ubac +unconfined"
DESCRIPTION="Gentoo base policy for SELinux"
HOMEPAGE="https://wiki.gentoo.org/wiki/Project:SELinux"
LICENSE="GPL-2"
SLOT="0"
-RDEPEND=">=sys-apps/policycoreutils-2.8
- virtual/udev"
-DEPEND="${RDEPEND}
- sys-devel/m4
- >=sys-apps/checkpolicy-2.8"
+RDEPEND=">=sys-apps/policycoreutils-2.8"
+DEPEND="${RDEPEND}"
+BDEPEND="
+ ${PYTHON_DEPS}
+ >=sys-apps/checkpolicy-2.8
+ sys-devel/m4"
S=${WORKDIR}/
@@ -47,15 +52,11 @@ src_configure() {
[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
# Update the SELinux refpolicy capabilities based on the users' USE flags.
-
- if ! use peer_perms; then
- sed -i -e '/network_peer_controls/d' \
- "${S}/refpolicy/policy/policy_capabilities" || die
- fi
-
- if ! use open_perms; then
- sed -i -e '/open_perms/d' \
- "${S}/refpolicy/policy/policy_capabilities" || die
+ if use unknown-perms; then
+ sed -i -e '/^UNK_PERMS/s/deny/allow/' "${S}/refpolicy/build.conf" \
+ || die "Failed to allow Unknown Permissions Handling"
+ sed -i -e '/^UNK_PERMS/s/deny/allow/' "${S}/refpolicy/Makefile" \
+ || die "Failed to allow Unknown Permissions Handling"
fi
if ! use ubac; then
@@ -72,7 +73,7 @@ src_configure() {
# Prepare initial configuration
cd "${S}/refpolicy" || die
- emake conf || die "Make conf failed"
+ emake conf
# Setup the policies based on the types delivered by the end user.
# These types can be "targeted", "strict", "mcs" and "mls".
@@ -80,7 +81,6 @@ src_configure() {
cp -a "${S}/refpolicy" "${S}/${i}" || die
cd "${S}/${i}" || die
- #cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf"
sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf" || die
sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
@@ -125,11 +125,8 @@ src_install() {
for i in ${POLICY_TYPES}; do
cd "${S}/${i}" || die
- emake DESTDIR="${D}" install \
- || die "${i} install failed."
-
- emake DESTDIR="${D}" install-headers \
- || die "${i} headers install failed."
+ emake DESTDIR="${D}" install
+ emake DESTDIR="${D}" install-headers
echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type" || die
diff --git a/sec-policy/selinux-bind/Manifest b/sec-policy/selinux-bind/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-bind/Manifest
+++ b/sec-policy/selinux-bind/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-bind/metadata.xml b/sec-policy/selinux-bind/metadata.xml
index c6be97f6a0a0..781bc07e6d59 100644
--- a/sec-policy/selinux-bind/metadata.xml
+++ b/sec-policy/selinux-bind/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for bind</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-bind/selinux-bind-2.20180114-r1.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20180114-r1.ebuild
deleted file mode 100644
index d6d6fc67da20..000000000000
--- a/sec-policy/selinux-bind/selinux-bind-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="bind"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bind"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-bind/selinux-bind-2.20180114-r2.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20180114-r2.ebuild
deleted file mode 100644
index d6d6fc67da20..000000000000
--- a/sec-policy/selinux-bind/selinux-bind-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="bind"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bind"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-bind/selinux-bind-2.20180114-r3.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20180114-r3.ebuild
deleted file mode 100644
index c08eed19e706..000000000000
--- a/sec-policy/selinux-bind/selinux-bind-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="bind"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bind"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-bind/selinux-bind-2.20180701-r1.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20180701-r1.ebuild
deleted file mode 100644
index d6d6fc67da20..000000000000
--- a/sec-policy/selinux-bind/selinux-bind-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="bind"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bind"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-bind/selinux-bind-2.20180701-r2.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20180701-r2.ebuild
deleted file mode 100644
index d8e5b655ad50..000000000000
--- a/sec-policy/selinux-bind/selinux-bind-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="bind"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bind"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-bind/selinux-bind-2.20190201-r1.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20190201-r1.ebuild
deleted file mode 100644
index 37e1483f2303..000000000000
--- a/sec-policy/selinux-bind/selinux-bind-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="bind"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bind"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-bind/selinux-bind-2.20231002-r2.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..14e558aaa5ef
--- /dev/null
+++ b/sec-policy/selinux-bind/selinux-bind-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="bind"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bind"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-bind/selinux-bind-2.20240226-r1.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..f8fb56736079
--- /dev/null
+++ b/sec-policy/selinux-bind/selinux-bind-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="bind"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bind"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-bind/selinux-bind-9999.ebuild b/sec-policy/selinux-bind/selinux-bind-9999.ebuild
index c08eed19e706..497d0737c5e6 100644
--- a/sec-policy/selinux-bind/selinux-bind-9999.ebuild
+++ b/sec-policy/selinux-bind/selinux-bind-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="bind"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for bind"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-bitcoin/Manifest b/sec-policy/selinux-bitcoin/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-bitcoin/Manifest
+++ b/sec-policy/selinux-bitcoin/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-bitcoin/metadata.xml b/sec-policy/selinux-bitcoin/metadata.xml
index f6bf325da751..781bc07e6d59 100644
--- a/sec-policy/selinux-bitcoin/metadata.xml
+++ b/sec-policy/selinux-bitcoin/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for bitcoin</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20180114-r1.ebuild b/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20180114-r1.ebuild
deleted file mode 100644
index 04e7fb954744..000000000000
--- a/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="bitcoin"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bitcoin"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20180114-r2.ebuild b/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20180114-r2.ebuild
deleted file mode 100644
index 04e7fb954744..000000000000
--- a/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="bitcoin"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bitcoin"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20180114-r3.ebuild b/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20180114-r3.ebuild
deleted file mode 100644
index 6b32fb1c8d60..000000000000
--- a/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="bitcoin"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bitcoin"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20180701-r1.ebuild b/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20180701-r1.ebuild
deleted file mode 100644
index 04e7fb954744..000000000000
--- a/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="bitcoin"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bitcoin"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20180701-r2.ebuild b/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20180701-r2.ebuild
deleted file mode 100644
index d7a9bcf8a65b..000000000000
--- a/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="bitcoin"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bitcoin"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20190201-r1.ebuild b/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20190201-r1.ebuild
deleted file mode 100644
index 4ebcf3f7bf38..000000000000
--- a/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="bitcoin"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bitcoin"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20231002-r2.ebuild b/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..3824489f2edb
--- /dev/null
+++ b/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="bitcoin"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bitcoin"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20240226-r1.ebuild b/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..2d08e0b5fa9c
--- /dev/null
+++ b/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="bitcoin"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bitcoin"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-bitcoin/selinux-bitcoin-9999.ebuild b/sec-policy/selinux-bitcoin/selinux-bitcoin-9999.ebuild
index 6b32fb1c8d60..304315bef0e8 100644
--- a/sec-policy/selinux-bitcoin/selinux-bitcoin-9999.ebuild
+++ b/sec-policy/selinux-bitcoin/selinux-bitcoin-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="bitcoin"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for bitcoin"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-bitlbee/Manifest b/sec-policy/selinux-bitlbee/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-bitlbee/Manifest
+++ b/sec-policy/selinux-bitlbee/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-bitlbee/metadata.xml b/sec-policy/selinux-bitlbee/metadata.xml
index 6469ee30e570..781bc07e6d59 100644
--- a/sec-policy/selinux-bitlbee/metadata.xml
+++ b/sec-policy/selinux-bitlbee/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for bitlbee</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20180114-r1.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20180114-r1.ebuild
deleted file mode 100644
index 8e20502cf7eb..000000000000
--- a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="bitlbee"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bitlbee"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20180114-r2.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20180114-r2.ebuild
deleted file mode 100644
index 8e20502cf7eb..000000000000
--- a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="bitlbee"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bitlbee"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20180114-r3.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20180114-r3.ebuild
deleted file mode 100644
index 78fbf6bdc40b..000000000000
--- a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="bitlbee"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bitlbee"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20180701-r1.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20180701-r1.ebuild
deleted file mode 100644
index 8e20502cf7eb..000000000000
--- a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="bitlbee"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bitlbee"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20180701-r2.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20180701-r2.ebuild
deleted file mode 100644
index 12b614085c50..000000000000
--- a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="bitlbee"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bitlbee"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20190201-r1.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20190201-r1.ebuild
deleted file mode 100644
index 5433a059e099..000000000000
--- a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="bitlbee"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bitlbee"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20231002-r2.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..d3943d9a5585
--- /dev/null
+++ b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20231002-r2.ebuild
@@ -0,0 +1,22 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="bitlbee"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bitlbee"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+
+DEPEND="${DEPEND}
+ sec-policy/selinux-inetd
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-inetd
+"
diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20240226-r1.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..73ddb170f155
--- /dev/null
+++ b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20240226-r1.ebuild
@@ -0,0 +1,22 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="bitlbee"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bitlbee"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+
+DEPEND="${DEPEND}
+ sec-policy/selinux-inetd
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-inetd
+"
diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-9999.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-9999.ebuild
index 78fbf6bdc40b..00c8d9fd7487 100644
--- a/sec-policy/selinux-bitlbee/selinux-bitlbee-9999.ebuild
+++ b/sec-policy/selinux-bitlbee/selinux-bitlbee-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="bitlbee"
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for bitlbee"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
DEPEND="${DEPEND}
diff --git a/sec-policy/selinux-bluetooth/Manifest b/sec-policy/selinux-bluetooth/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-bluetooth/Manifest
+++ b/sec-policy/selinux-bluetooth/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-bluetooth/metadata.xml b/sec-policy/selinux-bluetooth/metadata.xml
index 65375410d749..781bc07e6d59 100644
--- a/sec-policy/selinux-bluetooth/metadata.xml
+++ b/sec-policy/selinux-bluetooth/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for bluetooth</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20180114-r1.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20180114-r1.ebuild
deleted file mode 100644
index f23ee3a8e28b..000000000000
--- a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="bluetooth"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bluetooth"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20180114-r2.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20180114-r2.ebuild
deleted file mode 100644
index f23ee3a8e28b..000000000000
--- a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="bluetooth"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bluetooth"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20180114-r3.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20180114-r3.ebuild
deleted file mode 100644
index e708bb5381a9..000000000000
--- a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="bluetooth"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bluetooth"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20180701-r1.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20180701-r1.ebuild
deleted file mode 100644
index f23ee3a8e28b..000000000000
--- a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="bluetooth"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bluetooth"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20180701-r2.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20180701-r2.ebuild
deleted file mode 100644
index 85a586e5ef82..000000000000
--- a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="bluetooth"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bluetooth"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20190201-r1.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20190201-r1.ebuild
deleted file mode 100644
index 03313ca8daa8..000000000000
--- a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="bluetooth"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bluetooth"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20231002-r2.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..a7454cf9f0a2
--- /dev/null
+++ b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="bluetooth"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bluetooth"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20240226-r1.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..896c079ec882
--- /dev/null
+++ b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="bluetooth"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bluetooth"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-9999.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-9999.ebuild
index e708bb5381a9..796784073526 100644
--- a/sec-policy/selinux-bluetooth/selinux-bluetooth-9999.ebuild
+++ b/sec-policy/selinux-bluetooth/selinux-bluetooth-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="bluetooth"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for bluetooth"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-brctl/Manifest b/sec-policy/selinux-brctl/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-brctl/Manifest
+++ b/sec-policy/selinux-brctl/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-brctl/metadata.xml b/sec-policy/selinux-brctl/metadata.xml
index 50b4319e767a..781bc07e6d59 100644
--- a/sec-policy/selinux-brctl/metadata.xml
+++ b/sec-policy/selinux-brctl/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for brctl</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20180114-r1.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20180114-r1.ebuild
deleted file mode 100644
index 1bd326492768..000000000000
--- a/sec-policy/selinux-brctl/selinux-brctl-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="brctl"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for brctl"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20180114-r2.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20180114-r2.ebuild
deleted file mode 100644
index 1bd326492768..000000000000
--- a/sec-policy/selinux-brctl/selinux-brctl-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="brctl"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for brctl"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20180114-r3.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20180114-r3.ebuild
deleted file mode 100644
index e160f1e6735f..000000000000
--- a/sec-policy/selinux-brctl/selinux-brctl-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="brctl"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for brctl"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20180701-r1.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20180701-r1.ebuild
deleted file mode 100644
index 1bd326492768..000000000000
--- a/sec-policy/selinux-brctl/selinux-brctl-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="brctl"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for brctl"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20180701-r2.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20180701-r2.ebuild
deleted file mode 100644
index e60b6cf552ca..000000000000
--- a/sec-policy/selinux-brctl/selinux-brctl-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="brctl"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for brctl"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20190201-r1.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20190201-r1.ebuild
deleted file mode 100644
index 2afec1d626a9..000000000000
--- a/sec-policy/selinux-brctl/selinux-brctl-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="brctl"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for brctl"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20231002-r2.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..bdaf07c65843
--- /dev/null
+++ b/sec-policy/selinux-brctl/selinux-brctl-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="brctl"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for brctl"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20240226-r1.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..671ddb735432
--- /dev/null
+++ b/sec-policy/selinux-brctl/selinux-brctl-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="brctl"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for brctl"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-brctl/selinux-brctl-9999.ebuild b/sec-policy/selinux-brctl/selinux-brctl-9999.ebuild
index e160f1e6735f..0eef7ed48ada 100644
--- a/sec-policy/selinux-brctl/selinux-brctl-9999.ebuild
+++ b/sec-policy/selinux-brctl/selinux-brctl-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="brctl"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for brctl"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-cachefilesd/Manifest b/sec-policy/selinux-cachefilesd/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-cachefilesd/Manifest
+++ b/sec-policy/selinux-cachefilesd/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-cachefilesd/metadata.xml b/sec-policy/selinux-cachefilesd/metadata.xml
index 7f1976e40e9c..781bc07e6d59 100644
--- a/sec-policy/selinux-cachefilesd/metadata.xml
+++ b/sec-policy/selinux-cachefilesd/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for cachefilesd</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20180114-r1.ebuild b/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20180114-r1.ebuild
deleted file mode 100644
index 59f5482ff0cb..000000000000
--- a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cachefilesd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cachefilesd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20180114-r2.ebuild b/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20180114-r2.ebuild
deleted file mode 100644
index 59f5482ff0cb..000000000000
--- a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cachefilesd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cachefilesd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20180114-r3.ebuild b/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20180114-r3.ebuild
deleted file mode 100644
index 99c5f3d0bc6a..000000000000
--- a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cachefilesd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cachefilesd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20180701-r1.ebuild b/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20180701-r1.ebuild
deleted file mode 100644
index 59f5482ff0cb..000000000000
--- a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cachefilesd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cachefilesd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20180701-r2.ebuild b/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20180701-r2.ebuild
deleted file mode 100644
index 97f47d0246a6..000000000000
--- a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cachefilesd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cachefilesd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20190201-r1.ebuild b/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20190201-r1.ebuild
deleted file mode 100644
index 2085d06c6b42..000000000000
--- a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cachefilesd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cachefilesd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20231002-r2.ebuild b/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..c7ef08da8e5d
--- /dev/null
+++ b/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="cachefilesd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cachefilesd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20240226-r1.ebuild b/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..f10deb39e0f2
--- /dev/null
+++ b/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="cachefilesd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cachefilesd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-9999.ebuild b/sec-policy/selinux-cachefilesd/selinux-cachefilesd-9999.ebuild
index 99c5f3d0bc6a..2db9866d2b02 100644
--- a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-9999.ebuild
+++ b/sec-policy/selinux-cachefilesd/selinux-cachefilesd-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="cachefilesd"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for cachefilesd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-calamaris/Manifest b/sec-policy/selinux-calamaris/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-calamaris/Manifest
+++ b/sec-policy/selinux-calamaris/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-calamaris/metadata.xml b/sec-policy/selinux-calamaris/metadata.xml
index e9b5a9c0e8d9..781bc07e6d59 100644
--- a/sec-policy/selinux-calamaris/metadata.xml
+++ b/sec-policy/selinux-calamaris/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for calamaris</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20180114-r1.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20180114-r1.ebuild
deleted file mode 100644
index a1d254bb5738..000000000000
--- a/sec-policy/selinux-calamaris/selinux-calamaris-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="calamaris"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for calamaris"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20180114-r2.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20180114-r2.ebuild
deleted file mode 100644
index a1d254bb5738..000000000000
--- a/sec-policy/selinux-calamaris/selinux-calamaris-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="calamaris"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for calamaris"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20180114-r3.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20180114-r3.ebuild
deleted file mode 100644
index 799409419ec1..000000000000
--- a/sec-policy/selinux-calamaris/selinux-calamaris-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="calamaris"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for calamaris"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20180701-r1.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20180701-r1.ebuild
deleted file mode 100644
index a1d254bb5738..000000000000
--- a/sec-policy/selinux-calamaris/selinux-calamaris-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="calamaris"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for calamaris"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20180701-r2.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20180701-r2.ebuild
deleted file mode 100644
index c63df7f1588a..000000000000
--- a/sec-policy/selinux-calamaris/selinux-calamaris-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="calamaris"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for calamaris"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20190201-r1.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20190201-r1.ebuild
deleted file mode 100644
index c02d0c486043..000000000000
--- a/sec-policy/selinux-calamaris/selinux-calamaris-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="calamaris"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for calamaris"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20231002-r2.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..734ea7a4f1c0
--- /dev/null
+++ b/sec-policy/selinux-calamaris/selinux-calamaris-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="calamaris"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for calamaris"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20240226-r1.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..5dc3a9967c5f
--- /dev/null
+++ b/sec-policy/selinux-calamaris/selinux-calamaris-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="calamaris"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for calamaris"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-9999.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-9999.ebuild
index 799409419ec1..8cd49f8b4172 100644
--- a/sec-policy/selinux-calamaris/selinux-calamaris-9999.ebuild
+++ b/sec-policy/selinux-calamaris/selinux-calamaris-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="calamaris"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for calamaris"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-canna/Manifest b/sec-policy/selinux-canna/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-canna/Manifest
+++ b/sec-policy/selinux-canna/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-canna/metadata.xml b/sec-policy/selinux-canna/metadata.xml
index 01773460493a..781bc07e6d59 100644
--- a/sec-policy/selinux-canna/metadata.xml
+++ b/sec-policy/selinux-canna/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for canna</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-canna/selinux-canna-2.20180114-r1.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20180114-r1.ebuild
deleted file mode 100644
index e76c946d4ea0..000000000000
--- a/sec-policy/selinux-canna/selinux-canna-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="canna"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for canna"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-canna/selinux-canna-2.20180114-r2.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20180114-r2.ebuild
deleted file mode 100644
index e76c946d4ea0..000000000000
--- a/sec-policy/selinux-canna/selinux-canna-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="canna"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for canna"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-canna/selinux-canna-2.20180114-r3.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20180114-r3.ebuild
deleted file mode 100644
index 33f018f5f6ce..000000000000
--- a/sec-policy/selinux-canna/selinux-canna-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="canna"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for canna"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-canna/selinux-canna-2.20180701-r1.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20180701-r1.ebuild
deleted file mode 100644
index e76c946d4ea0..000000000000
--- a/sec-policy/selinux-canna/selinux-canna-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="canna"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for canna"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-canna/selinux-canna-2.20180701-r2.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20180701-r2.ebuild
deleted file mode 100644
index 8326547a32dd..000000000000
--- a/sec-policy/selinux-canna/selinux-canna-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="canna"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for canna"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-canna/selinux-canna-2.20190201-r1.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20190201-r1.ebuild
deleted file mode 100644
index 01199a47c3aa..000000000000
--- a/sec-policy/selinux-canna/selinux-canna-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="canna"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for canna"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-canna/selinux-canna-2.20231002-r2.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..3ae5bb26cd68
--- /dev/null
+++ b/sec-policy/selinux-canna/selinux-canna-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="canna"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for canna"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-canna/selinux-canna-2.20240226-r1.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..7ef50df56925
--- /dev/null
+++ b/sec-policy/selinux-canna/selinux-canna-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="canna"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for canna"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-canna/selinux-canna-9999.ebuild b/sec-policy/selinux-canna/selinux-canna-9999.ebuild
index 33f018f5f6ce..8430351d466f 100644
--- a/sec-policy/selinux-canna/selinux-canna-9999.ebuild
+++ b/sec-policy/selinux-canna/selinux-canna-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="canna"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for canna"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-ccs/Manifest b/sec-policy/selinux-ccs/Manifest
deleted file mode 100644
index f74352d949be..000000000000
--- a/sec-policy/selinux-ccs/Manifest
+++ /dev/null
@@ -1,9 +0,0 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
diff --git a/sec-policy/selinux-ccs/metadata.xml b/sec-policy/selinux-ccs/metadata.xml
deleted file mode 100644
index f78d3e757716..000000000000
--- a/sec-policy/selinux-ccs/metadata.xml
+++ /dev/null
@@ -1,9 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <maintainer type="project">
- <email>selinux@gentoo.org</email>
- <name>SELinux Team</name>
- </maintainer>
- <longdescription>Gentoo SELinux policy for ccs</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20180114-r1.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20180114-r1.ebuild
deleted file mode 100644
index 68959f4efeac..000000000000
--- a/sec-policy/selinux-ccs/selinux-ccs-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ccs"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ccs"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20180114-r2.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20180114-r2.ebuild
deleted file mode 100644
index 68959f4efeac..000000000000
--- a/sec-policy/selinux-ccs/selinux-ccs-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ccs"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ccs"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20180114-r3.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20180114-r3.ebuild
deleted file mode 100644
index 40dac97d118c..000000000000
--- a/sec-policy/selinux-ccs/selinux-ccs-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ccs"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ccs"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20180701-r1.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20180701-r1.ebuild
deleted file mode 100644
index 68959f4efeac..000000000000
--- a/sec-policy/selinux-ccs/selinux-ccs-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ccs"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ccs"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20180701-r2.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20180701-r2.ebuild
deleted file mode 100644
index 26477ed6507a..000000000000
--- a/sec-policy/selinux-ccs/selinux-ccs-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ccs"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ccs"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20190201-r1.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20190201-r1.ebuild
deleted file mode 100644
index 8b8f56531904..000000000000
--- a/sec-policy/selinux-ccs/selinux-ccs-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ccs"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ccs"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-ccs/selinux-ccs-9999.ebuild b/sec-policy/selinux-ccs/selinux-ccs-9999.ebuild
deleted file mode 100644
index 40dac97d118c..000000000000
--- a/sec-policy/selinux-ccs/selinux-ccs-9999.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ccs"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ccs"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-cdrecord/Manifest b/sec-policy/selinux-cdrecord/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-cdrecord/Manifest
+++ b/sec-policy/selinux-cdrecord/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-cdrecord/metadata.xml b/sec-policy/selinux-cdrecord/metadata.xml
index 9143fd2603f7..781bc07e6d59 100644
--- a/sec-policy/selinux-cdrecord/metadata.xml
+++ b/sec-policy/selinux-cdrecord/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for cdrecord</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20180114-r1.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20180114-r1.ebuild
deleted file mode 100644
index 4dc8605e1164..000000000000
--- a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cdrecord"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cdrecord"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20180114-r2.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20180114-r2.ebuild
deleted file mode 100644
index 4dc8605e1164..000000000000
--- a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cdrecord"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cdrecord"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20180114-r3.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20180114-r3.ebuild
deleted file mode 100644
index a7f9587a269c..000000000000
--- a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cdrecord"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cdrecord"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20180701-r1.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20180701-r1.ebuild
deleted file mode 100644
index 4dc8605e1164..000000000000
--- a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cdrecord"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cdrecord"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20180701-r2.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20180701-r2.ebuild
deleted file mode 100644
index cdf504d16851..000000000000
--- a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cdrecord"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cdrecord"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20190201-r1.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20190201-r1.ebuild
deleted file mode 100644
index 7ef0045d7dc1..000000000000
--- a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cdrecord"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cdrecord"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20231002-r2.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..9e5e6860a00b
--- /dev/null
+++ b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="cdrecord"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cdrecord"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20240226-r1.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..5c0d2a590613
--- /dev/null
+++ b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="cdrecord"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cdrecord"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-9999.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-9999.ebuild
index a7f9587a269c..238417f55f90 100644
--- a/sec-policy/selinux-cdrecord/selinux-cdrecord-9999.ebuild
+++ b/sec-policy/selinux-cdrecord/selinux-cdrecord-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="cdrecord"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for cdrecord"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-ceph/Manifest b/sec-policy/selinux-ceph/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-ceph/Manifest
+++ b/sec-policy/selinux-ceph/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-ceph/metadata.xml b/sec-policy/selinux-ceph/metadata.xml
index 037e5d77ba41..781bc07e6d59 100644
--- a/sec-policy/selinux-ceph/metadata.xml
+++ b/sec-policy/selinux-ceph/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for Ceph</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-ceph/selinux-ceph-2.20180114-r1.ebuild b/sec-policy/selinux-ceph/selinux-ceph-2.20180114-r1.ebuild
deleted file mode 100644
index 2986919fe25f..000000000000
--- a/sec-policy/selinux-ceph/selinux-ceph-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ceph"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ceph"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ceph/selinux-ceph-2.20180114-r2.ebuild b/sec-policy/selinux-ceph/selinux-ceph-2.20180114-r2.ebuild
deleted file mode 100644
index 2986919fe25f..000000000000
--- a/sec-policy/selinux-ceph/selinux-ceph-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ceph"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ceph"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ceph/selinux-ceph-2.20180114-r3.ebuild b/sec-policy/selinux-ceph/selinux-ceph-2.20180114-r3.ebuild
deleted file mode 100644
index 760e26def4d1..000000000000
--- a/sec-policy/selinux-ceph/selinux-ceph-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ceph"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ceph"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-ceph/selinux-ceph-2.20180701-r1.ebuild b/sec-policy/selinux-ceph/selinux-ceph-2.20180701-r1.ebuild
deleted file mode 100644
index 2986919fe25f..000000000000
--- a/sec-policy/selinux-ceph/selinux-ceph-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ceph"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ceph"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ceph/selinux-ceph-2.20180701-r2.ebuild b/sec-policy/selinux-ceph/selinux-ceph-2.20180701-r2.ebuild
deleted file mode 100644
index 1bec6b2f4d7d..000000000000
--- a/sec-policy/selinux-ceph/selinux-ceph-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ceph"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ceph"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-ceph/selinux-ceph-2.20190201-r1.ebuild b/sec-policy/selinux-ceph/selinux-ceph-2.20190201-r1.ebuild
deleted file mode 100644
index 303e773af775..000000000000
--- a/sec-policy/selinux-ceph/selinux-ceph-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ceph"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ceph"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-ceph/selinux-ceph-2.20231002-r2.ebuild b/sec-policy/selinux-ceph/selinux-ceph-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..271dd40cf2ea
--- /dev/null
+++ b/sec-policy/selinux-ceph/selinux-ceph-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="ceph"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ceph"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-ceph/selinux-ceph-2.20240226-r1.ebuild b/sec-policy/selinux-ceph/selinux-ceph-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..c736b6f0b185
--- /dev/null
+++ b/sec-policy/selinux-ceph/selinux-ceph-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="ceph"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ceph"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-ceph/selinux-ceph-9999.ebuild b/sec-policy/selinux-ceph/selinux-ceph-9999.ebuild
index 760e26def4d1..aada28a46679 100644
--- a/sec-policy/selinux-ceph/selinux-ceph-9999.ebuild
+++ b/sec-policy/selinux-ceph/selinux-ceph-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="ceph"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ceph"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-certbot/Manifest b/sec-policy/selinux-certbot/Manifest
new file mode 100644
index 000000000000..adee87f98e64
--- /dev/null
+++ b/sec-policy/selinux-certbot/Manifest
@@ -0,0 +1,4 @@
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-certbot/metadata.xml b/sec-policy/selinux-certbot/metadata.xml
new file mode 100644
index 000000000000..781bc07e6d59
--- /dev/null
+++ b/sec-policy/selinux-certbot/metadata.xml
@@ -0,0 +1,8 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+ <maintainer type="project">
+ <email>selinux@gentoo.org</email>
+ <name>SELinux Team</name>
+ </maintainer>
+</pkgmetadata>
diff --git a/sec-policy/selinux-certbot/selinux-certbot-2.20231002-r2.ebuild b/sec-policy/selinux-certbot/selinux-certbot-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..518f88bdb6e4
--- /dev/null
+++ b/sec-policy/selinux-certbot/selinux-certbot-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="certbot"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for certbot"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-certbot/selinux-certbot-2.20240226-r1.ebuild b/sec-policy/selinux-certbot/selinux-certbot-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..0fc2bf860ee2
--- /dev/null
+++ b/sec-policy/selinux-certbot/selinux-certbot-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="certbot"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for certbot"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-certbot/selinux-certbot-9999.ebuild b/sec-policy/selinux-certbot/selinux-certbot-9999.ebuild
new file mode 100644
index 000000000000..bcab75ea06d9
--- /dev/null
+++ b/sec-policy/selinux-certbot/selinux-certbot-9999.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2021 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="certbot"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for certbot"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-cgmanager/Manifest b/sec-policy/selinux-cgmanager/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-cgmanager/Manifest
+++ b/sec-policy/selinux-cgmanager/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-cgmanager/metadata.xml b/sec-policy/selinux-cgmanager/metadata.xml
index 669a21a27f05..781bc07e6d59 100644
--- a/sec-policy/selinux-cgmanager/metadata.xml
+++ b/sec-policy/selinux-cgmanager/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for Control Group manager daemon</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20180114-r1.ebuild b/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20180114-r1.ebuild
deleted file mode 100644
index 814c6e0cc9b9..000000000000
--- a/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cgmanager"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cgmanager"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20180114-r2.ebuild b/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20180114-r2.ebuild
deleted file mode 100644
index 814c6e0cc9b9..000000000000
--- a/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cgmanager"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cgmanager"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20180114-r3.ebuild b/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20180114-r3.ebuild
deleted file mode 100644
index 4e076e8694ad..000000000000
--- a/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cgmanager"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cgmanager"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20180701-r1.ebuild b/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20180701-r1.ebuild
deleted file mode 100644
index 814c6e0cc9b9..000000000000
--- a/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cgmanager"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cgmanager"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20180701-r2.ebuild b/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20180701-r2.ebuild
deleted file mode 100644
index d7918389e7bd..000000000000
--- a/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cgmanager"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cgmanager"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20190201-r1.ebuild b/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20190201-r1.ebuild
deleted file mode 100644
index 46cce45413df..000000000000
--- a/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cgmanager"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cgmanager"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20231002-r2.ebuild b/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..9ff5b856bae3
--- /dev/null
+++ b/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="cgmanager"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cgmanager"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20240226-r1.ebuild b/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..c695708c308a
--- /dev/null
+++ b/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="cgmanager"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cgmanager"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-cgmanager/selinux-cgmanager-9999.ebuild b/sec-policy/selinux-cgmanager/selinux-cgmanager-9999.ebuild
index 4e076e8694ad..a90851b44d78 100644
--- a/sec-policy/selinux-cgmanager/selinux-cgmanager-9999.ebuild
+++ b/sec-policy/selinux-cgmanager/selinux-cgmanager-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="cgmanager"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for cgmanager"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-cgroup/Manifest b/sec-policy/selinux-cgroup/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-cgroup/Manifest
+++ b/sec-policy/selinux-cgroup/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-cgroup/metadata.xml b/sec-policy/selinux-cgroup/metadata.xml
index 9e38bfad5f60..781bc07e6d59 100644
--- a/sec-policy/selinux-cgroup/metadata.xml
+++ b/sec-policy/selinux-cgroup/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for cgroup</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20180114-r1.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20180114-r1.ebuild
deleted file mode 100644
index 9dee9c90a0e6..000000000000
--- a/sec-policy/selinux-cgroup/selinux-cgroup-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cgroup"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cgroup"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20180114-r2.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20180114-r2.ebuild
deleted file mode 100644
index 9dee9c90a0e6..000000000000
--- a/sec-policy/selinux-cgroup/selinux-cgroup-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cgroup"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cgroup"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20180114-r3.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20180114-r3.ebuild
deleted file mode 100644
index 885e7b0cb6d5..000000000000
--- a/sec-policy/selinux-cgroup/selinux-cgroup-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cgroup"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cgroup"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20180701-r1.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20180701-r1.ebuild
deleted file mode 100644
index 9dee9c90a0e6..000000000000
--- a/sec-policy/selinux-cgroup/selinux-cgroup-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cgroup"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cgroup"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20180701-r2.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20180701-r2.ebuild
deleted file mode 100644
index 75a52d1c98ac..000000000000
--- a/sec-policy/selinux-cgroup/selinux-cgroup-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cgroup"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cgroup"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20190201-r1.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20190201-r1.ebuild
deleted file mode 100644
index fe6c8bf43d7d..000000000000
--- a/sec-policy/selinux-cgroup/selinux-cgroup-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cgroup"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cgroup"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20231002-r2.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..48ff6ecd0c0f
--- /dev/null
+++ b/sec-policy/selinux-cgroup/selinux-cgroup-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="cgroup"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cgroup"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20240226-r1.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..a9b8f9a5df6a
--- /dev/null
+++ b/sec-policy/selinux-cgroup/selinux-cgroup-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="cgroup"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cgroup"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-9999.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-9999.ebuild
index 885e7b0cb6d5..05bba56663a6 100644
--- a/sec-policy/selinux-cgroup/selinux-cgroup-9999.ebuild
+++ b/sec-policy/selinux-cgroup/selinux-cgroup-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="cgroup"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for cgroup"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-chromium/Manifest b/sec-policy/selinux-chromium/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-chromium/Manifest
+++ b/sec-policy/selinux-chromium/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-chromium/metadata.xml b/sec-policy/selinux-chromium/metadata.xml
index b0d8060c4788..781bc07e6d59 100644
--- a/sec-policy/selinux-chromium/metadata.xml
+++ b/sec-policy/selinux-chromium/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for chromium</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-chromium/selinux-chromium-2.20180114-r1.ebuild b/sec-policy/selinux-chromium/selinux-chromium-2.20180114-r1.ebuild
deleted file mode 100644
index 5391f7d1787d..000000000000
--- a/sec-policy/selinux-chromium/selinux-chromium-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE="alsa"
-MODS="chromium"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for chromium"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-chromium/selinux-chromium-2.20180114-r2.ebuild b/sec-policy/selinux-chromium/selinux-chromium-2.20180114-r2.ebuild
deleted file mode 100644
index 5391f7d1787d..000000000000
--- a/sec-policy/selinux-chromium/selinux-chromium-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE="alsa"
-MODS="chromium"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for chromium"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-chromium/selinux-chromium-2.20180114-r3.ebuild b/sec-policy/selinux-chromium/selinux-chromium-2.20180114-r3.ebuild
deleted file mode 100644
index 1698c89c8ec8..000000000000
--- a/sec-policy/selinux-chromium/selinux-chromium-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE="alsa"
-MODS="chromium"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for chromium"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-chromium/selinux-chromium-2.20180701-r1.ebuild b/sec-policy/selinux-chromium/selinux-chromium-2.20180701-r1.ebuild
deleted file mode 100644
index 5391f7d1787d..000000000000
--- a/sec-policy/selinux-chromium/selinux-chromium-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE="alsa"
-MODS="chromium"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for chromium"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-chromium/selinux-chromium-2.20180701-r2.ebuild b/sec-policy/selinux-chromium/selinux-chromium-2.20180701-r2.ebuild
deleted file mode 100644
index ceb7994f2c06..000000000000
--- a/sec-policy/selinux-chromium/selinux-chromium-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE="alsa"
-MODS="chromium"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for chromium"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-chromium/selinux-chromium-2.20190201-r1.ebuild b/sec-policy/selinux-chromium/selinux-chromium-2.20190201-r1.ebuild
deleted file mode 100644
index 57b757f9d249..000000000000
--- a/sec-policy/selinux-chromium/selinux-chromium-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE="alsa"
-MODS="chromium"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for chromium"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-chromium/selinux-chromium-2.20231002-r2.ebuild b/sec-policy/selinux-chromium/selinux-chromium-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..46a7e3e491ae
--- /dev/null
+++ b/sec-policy/selinux-chromium/selinux-chromium-2.20231002-r2.ebuild
@@ -0,0 +1,22 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE="alsa"
+MODS="chromium"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for chromium"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+
+DEPEND="${DEPEND}
+ sec-policy/selinux-xserver
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-xserver
+"
diff --git a/sec-policy/selinux-chromium/selinux-chromium-2.20240226-r1.ebuild b/sec-policy/selinux-chromium/selinux-chromium-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..6bedd08f76d4
--- /dev/null
+++ b/sec-policy/selinux-chromium/selinux-chromium-2.20240226-r1.ebuild
@@ -0,0 +1,22 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE="alsa"
+MODS="chromium"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for chromium"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+
+DEPEND="${DEPEND}
+ sec-policy/selinux-xserver
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-xserver
+"
diff --git a/sec-policy/selinux-chromium/selinux-chromium-9999.ebuild b/sec-policy/selinux-chromium/selinux-chromium-9999.ebuild
index 1698c89c8ec8..5426155c0e52 100644
--- a/sec-policy/selinux-chromium/selinux-chromium-9999.ebuild
+++ b/sec-policy/selinux-chromium/selinux-chromium-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE="alsa"
MODS="chromium"
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for chromium"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
DEPEND="${DEPEND}
diff --git a/sec-policy/selinux-chronyd/Manifest b/sec-policy/selinux-chronyd/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-chronyd/Manifest
+++ b/sec-policy/selinux-chronyd/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-chronyd/metadata.xml b/sec-policy/selinux-chronyd/metadata.xml
index 1b789d33f0b2..781bc07e6d59 100644
--- a/sec-policy/selinux-chronyd/metadata.xml
+++ b/sec-policy/selinux-chronyd/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for chronyd</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20180114-r1.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20180114-r1.ebuild
deleted file mode 100644
index 4bfa842a8622..000000000000
--- a/sec-policy/selinux-chronyd/selinux-chronyd-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="chronyd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for chronyd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20180114-r2.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20180114-r2.ebuild
deleted file mode 100644
index 4bfa842a8622..000000000000
--- a/sec-policy/selinux-chronyd/selinux-chronyd-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="chronyd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for chronyd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20180114-r3.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20180114-r3.ebuild
deleted file mode 100644
index 1d020ca13aec..000000000000
--- a/sec-policy/selinux-chronyd/selinux-chronyd-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="chronyd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for chronyd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20180701-r1.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20180701-r1.ebuild
deleted file mode 100644
index 4bfa842a8622..000000000000
--- a/sec-policy/selinux-chronyd/selinux-chronyd-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="chronyd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for chronyd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20180701-r2.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20180701-r2.ebuild
deleted file mode 100644
index ea04a05d1c58..000000000000
--- a/sec-policy/selinux-chronyd/selinux-chronyd-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="chronyd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for chronyd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20190201-r1.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20190201-r1.ebuild
deleted file mode 100644
index 12cbd0db0e7e..000000000000
--- a/sec-policy/selinux-chronyd/selinux-chronyd-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="chronyd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for chronyd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20231002-r2.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..5dc6ef9d2767
--- /dev/null
+++ b/sec-policy/selinux-chronyd/selinux-chronyd-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="chronyd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for chronyd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20240226-r1.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..a3e7cbde1439
--- /dev/null
+++ b/sec-policy/selinux-chronyd/selinux-chronyd-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="chronyd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for chronyd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-9999.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-9999.ebuild
index 1d020ca13aec..454a1dd6b44c 100644
--- a/sec-policy/selinux-chronyd/selinux-chronyd-9999.ebuild
+++ b/sec-policy/selinux-chronyd/selinux-chronyd-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="chronyd"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for chronyd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-clamav/Manifest b/sec-policy/selinux-clamav/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-clamav/Manifest
+++ b/sec-policy/selinux-clamav/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-clamav/metadata.xml b/sec-policy/selinux-clamav/metadata.xml
index 48c55cd5e8a9..781bc07e6d59 100644
--- a/sec-policy/selinux-clamav/metadata.xml
+++ b/sec-policy/selinux-clamav/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for clamav</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20180114-r1.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20180114-r1.ebuild
deleted file mode 100644
index e8997336acbf..000000000000
--- a/sec-policy/selinux-clamav/selinux-clamav-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="clamav"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for clamav"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20180114-r2.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20180114-r2.ebuild
deleted file mode 100644
index e8997336acbf..000000000000
--- a/sec-policy/selinux-clamav/selinux-clamav-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="clamav"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for clamav"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20180114-r3.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20180114-r3.ebuild
deleted file mode 100644
index e65376ea36cd..000000000000
--- a/sec-policy/selinux-clamav/selinux-clamav-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="clamav"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for clamav"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20180701-r1.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20180701-r1.ebuild
deleted file mode 100644
index e8997336acbf..000000000000
--- a/sec-policy/selinux-clamav/selinux-clamav-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="clamav"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for clamav"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20180701-r2.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20180701-r2.ebuild
deleted file mode 100644
index a925c28c9352..000000000000
--- a/sec-policy/selinux-clamav/selinux-clamav-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="clamav"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for clamav"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20190201-r1.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20190201-r1.ebuild
deleted file mode 100644
index 44f42039869b..000000000000
--- a/sec-policy/selinux-clamav/selinux-clamav-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="clamav"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for clamav"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20231002-r2.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..073449c13fa9
--- /dev/null
+++ b/sec-policy/selinux-clamav/selinux-clamav-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="clamav"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for clamav"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20240226-r1.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..ad3eae53b54a
--- /dev/null
+++ b/sec-policy/selinux-clamav/selinux-clamav-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="clamav"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for clamav"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-clamav/selinux-clamav-9999.ebuild b/sec-policy/selinux-clamav/selinux-clamav-9999.ebuild
index e65376ea36cd..ffea128815f2 100644
--- a/sec-policy/selinux-clamav/selinux-clamav-9999.ebuild
+++ b/sec-policy/selinux-clamav/selinux-clamav-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="clamav"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for clamav"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-clockspeed/Manifest b/sec-policy/selinux-clockspeed/Manifest
deleted file mode 100644
index f74352d949be..000000000000
--- a/sec-policy/selinux-clockspeed/Manifest
+++ /dev/null
@@ -1,9 +0,0 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
diff --git a/sec-policy/selinux-clockspeed/metadata.xml b/sec-policy/selinux-clockspeed/metadata.xml
deleted file mode 100644
index f728480e6bdf..000000000000
--- a/sec-policy/selinux-clockspeed/metadata.xml
+++ /dev/null
@@ -1,9 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <maintainer type="project">
- <email>selinux@gentoo.org</email>
- <name>SELinux Team</name>
- </maintainer>
- <longdescription>Gentoo SELinux policy for clockspeed</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20180114-r1.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20180114-r1.ebuild
deleted file mode 100644
index ec4a523c888f..000000000000
--- a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="clockspeed"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for clockspeed"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20180114-r2.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20180114-r2.ebuild
deleted file mode 100644
index ec4a523c888f..000000000000
--- a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="clockspeed"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for clockspeed"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20180114-r3.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20180114-r3.ebuild
deleted file mode 100644
index d83bc877500c..000000000000
--- a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="clockspeed"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for clockspeed"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20180701-r1.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20180701-r1.ebuild
deleted file mode 100644
index ec4a523c888f..000000000000
--- a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="clockspeed"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for clockspeed"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20180701-r2.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20180701-r2.ebuild
deleted file mode 100644
index 2659cd3a4723..000000000000
--- a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="clockspeed"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for clockspeed"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20190201-r1.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20190201-r1.ebuild
deleted file mode 100644
index 073873849239..000000000000
--- a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="clockspeed"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for clockspeed"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-9999.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-9999.ebuild
deleted file mode 100644
index d83bc877500c..000000000000
--- a/sec-policy/selinux-clockspeed/selinux-clockspeed-9999.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="clockspeed"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for clockspeed"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-cloudinit/Manifest b/sec-policy/selinux-cloudinit/Manifest
new file mode 100644
index 000000000000..adee87f98e64
--- /dev/null
+++ b/sec-policy/selinux-cloudinit/Manifest
@@ -0,0 +1,4 @@
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-cloudinit/metadata.xml b/sec-policy/selinux-cloudinit/metadata.xml
new file mode 100644
index 000000000000..781bc07e6d59
--- /dev/null
+++ b/sec-policy/selinux-cloudinit/metadata.xml
@@ -0,0 +1,8 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+ <maintainer type="project">
+ <email>selinux@gentoo.org</email>
+ <name>SELinux Team</name>
+ </maintainer>
+</pkgmetadata>
diff --git a/sec-policy/selinux-cloudinit/selinux-cloudinit-2.20231002-r2.ebuild b/sec-policy/selinux-cloudinit/selinux-cloudinit-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..1383468308f9
--- /dev/null
+++ b/sec-policy/selinux-cloudinit/selinux-cloudinit-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="cloudinit"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cloudinit"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-cloudinit/selinux-cloudinit-2.20240226-r1.ebuild b/sec-policy/selinux-cloudinit/selinux-cloudinit-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..8ec0e9c4dc05
--- /dev/null
+++ b/sec-policy/selinux-cloudinit/selinux-cloudinit-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="cloudinit"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cloudinit"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-cloudinit/selinux-cloudinit-9999.ebuild b/sec-policy/selinux-cloudinit/selinux-cloudinit-9999.ebuild
new file mode 100644
index 000000000000..6805548417d0
--- /dev/null
+++ b/sec-policy/selinux-cloudinit/selinux-cloudinit-9999.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="cloudinit"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cloudinit"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-collectd/Manifest b/sec-policy/selinux-collectd/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-collectd/Manifest
+++ b/sec-policy/selinux-collectd/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-collectd/metadata.xml b/sec-policy/selinux-collectd/metadata.xml
index c588d43f43c9..781bc07e6d59 100644
--- a/sec-policy/selinux-collectd/metadata.xml
+++ b/sec-policy/selinux-collectd/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for collectd</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-collectd/selinux-collectd-2.20180114-r1.ebuild b/sec-policy/selinux-collectd/selinux-collectd-2.20180114-r1.ebuild
deleted file mode 100644
index ba2b88fe8d8c..000000000000
--- a/sec-policy/selinux-collectd/selinux-collectd-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,23 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="collectd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for collectd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-collectd/selinux-collectd-2.20180114-r2.ebuild b/sec-policy/selinux-collectd/selinux-collectd-2.20180114-r2.ebuild
deleted file mode 100644
index ba2b88fe8d8c..000000000000
--- a/sec-policy/selinux-collectd/selinux-collectd-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,23 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="collectd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for collectd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-collectd/selinux-collectd-2.20180114-r3.ebuild b/sec-policy/selinux-collectd/selinux-collectd-2.20180114-r3.ebuild
deleted file mode 100644
index 72250ed6c043..000000000000
--- a/sec-policy/selinux-collectd/selinux-collectd-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,23 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="collectd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for collectd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-collectd/selinux-collectd-2.20180701-r1.ebuild b/sec-policy/selinux-collectd/selinux-collectd-2.20180701-r1.ebuild
deleted file mode 100644
index ba2b88fe8d8c..000000000000
--- a/sec-policy/selinux-collectd/selinux-collectd-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,23 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="collectd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for collectd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-collectd/selinux-collectd-2.20180701-r2.ebuild b/sec-policy/selinux-collectd/selinux-collectd-2.20180701-r2.ebuild
deleted file mode 100644
index 4077159e5749..000000000000
--- a/sec-policy/selinux-collectd/selinux-collectd-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,23 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="collectd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for collectd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-collectd/selinux-collectd-2.20190201-r1.ebuild b/sec-policy/selinux-collectd/selinux-collectd-2.20190201-r1.ebuild
deleted file mode 100644
index 1d7fb3364c0d..000000000000
--- a/sec-policy/selinux-collectd/selinux-collectd-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,23 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="collectd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for collectd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-collectd/selinux-collectd-2.20231002-r2.ebuild b/sec-policy/selinux-collectd/selinux-collectd-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..9e8186a2b8db
--- /dev/null
+++ b/sec-policy/selinux-collectd/selinux-collectd-2.20231002-r2.ebuild
@@ -0,0 +1,23 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="collectd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for collectd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+
+DEPEND="${DEPEND}
+ sec-policy/selinux-apache
+"
+
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-apache
+"
diff --git a/sec-policy/selinux-collectd/selinux-collectd-2.20240226-r1.ebuild b/sec-policy/selinux-collectd/selinux-collectd-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..846c0f225f4d
--- /dev/null
+++ b/sec-policy/selinux-collectd/selinux-collectd-2.20240226-r1.ebuild
@@ -0,0 +1,23 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="collectd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for collectd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+
+DEPEND="${DEPEND}
+ sec-policy/selinux-apache
+"
+
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-apache
+"
diff --git a/sec-policy/selinux-collectd/selinux-collectd-9999.ebuild b/sec-policy/selinux-collectd/selinux-collectd-9999.ebuild
index 72250ed6c043..fe771dfefb17 100644
--- a/sec-policy/selinux-collectd/selinux-collectd-9999.ebuild
+++ b/sec-policy/selinux-collectd/selinux-collectd-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="collectd"
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for collectd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
DEPEND="${DEPEND}
diff --git a/sec-policy/selinux-colord/Manifest b/sec-policy/selinux-colord/Manifest
new file mode 100644
index 000000000000..adee87f98e64
--- /dev/null
+++ b/sec-policy/selinux-colord/Manifest
@@ -0,0 +1,4 @@
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-colord/metadata.xml b/sec-policy/selinux-colord/metadata.xml
new file mode 100644
index 000000000000..781bc07e6d59
--- /dev/null
+++ b/sec-policy/selinux-colord/metadata.xml
@@ -0,0 +1,8 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+ <maintainer type="project">
+ <email>selinux@gentoo.org</email>
+ <name>SELinux Team</name>
+ </maintainer>
+</pkgmetadata>
diff --git a/sec-policy/selinux-colord/selinux-colord-2.20231002-r2.ebuild b/sec-policy/selinux-colord/selinux-colord-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..1579e145fdd7
--- /dev/null
+++ b/sec-policy/selinux-colord/selinux-colord-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="colord"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for colord"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-colord/selinux-colord-2.20240226-r1.ebuild b/sec-policy/selinux-colord/selinux-colord-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..ab942258faa6
--- /dev/null
+++ b/sec-policy/selinux-colord/selinux-colord-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="colord"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for colord"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-colord/selinux-colord-9999.ebuild b/sec-policy/selinux-colord/selinux-colord-9999.ebuild
new file mode 100644
index 000000000000..13c5f4e3673d
--- /dev/null
+++ b/sec-policy/selinux-colord/selinux-colord-9999.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2021 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="colord"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for colord"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-consolekit/Manifest b/sec-policy/selinux-consolekit/Manifest
deleted file mode 100644
index f74352d949be..000000000000
--- a/sec-policy/selinux-consolekit/Manifest
+++ /dev/null
@@ -1,9 +0,0 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
diff --git a/sec-policy/selinux-consolekit/metadata.xml b/sec-policy/selinux-consolekit/metadata.xml
deleted file mode 100644
index 49e182ce771a..000000000000
--- a/sec-policy/selinux-consolekit/metadata.xml
+++ /dev/null
@@ -1,9 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <maintainer type="project">
- <email>selinux@gentoo.org</email>
- <name>SELinux Team</name>
- </maintainer>
- <longdescription>Gentoo SELinux policy for consolekit</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20180114-r1.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20180114-r1.ebuild
deleted file mode 100644
index cd51f0bd0bd2..000000000000
--- a/sec-policy/selinux-consolekit/selinux-consolekit-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="consolekit"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for consolekit"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20180114-r2.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20180114-r2.ebuild
deleted file mode 100644
index cd51f0bd0bd2..000000000000
--- a/sec-policy/selinux-consolekit/selinux-consolekit-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="consolekit"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for consolekit"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20180114-r3.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20180114-r3.ebuild
deleted file mode 100644
index 084d9430ec27..000000000000
--- a/sec-policy/selinux-consolekit/selinux-consolekit-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="consolekit"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for consolekit"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20180701-r1.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20180701-r1.ebuild
deleted file mode 100644
index cd51f0bd0bd2..000000000000
--- a/sec-policy/selinux-consolekit/selinux-consolekit-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="consolekit"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for consolekit"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20180701-r2.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20180701-r2.ebuild
deleted file mode 100644
index b6ea9074efc9..000000000000
--- a/sec-policy/selinux-consolekit/selinux-consolekit-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="consolekit"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for consolekit"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20190201-r1.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20190201-r1.ebuild
deleted file mode 100644
index 199bf8370042..000000000000
--- a/sec-policy/selinux-consolekit/selinux-consolekit-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="consolekit"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for consolekit"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-9999.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-9999.ebuild
deleted file mode 100644
index 084d9430ec27..000000000000
--- a/sec-policy/selinux-consolekit/selinux-consolekit-9999.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="consolekit"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for consolekit"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-container/Manifest b/sec-policy/selinux-container/Manifest
new file mode 100644
index 000000000000..adee87f98e64
--- /dev/null
+++ b/sec-policy/selinux-container/Manifest
@@ -0,0 +1,4 @@
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-container/metadata.xml b/sec-policy/selinux-container/metadata.xml
new file mode 100644
index 000000000000..781bc07e6d59
--- /dev/null
+++ b/sec-policy/selinux-container/metadata.xml
@@ -0,0 +1,8 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+ <maintainer type="project">
+ <email>selinux@gentoo.org</email>
+ <name>SELinux Team</name>
+ </maintainer>
+</pkgmetadata>
diff --git a/sec-policy/selinux-container/selinux-container-2.20231002-r2.ebuild b/sec-policy/selinux-container/selinux-container-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..3c54414a9553
--- /dev/null
+++ b/sec-policy/selinux-container/selinux-container-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="container"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for container"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-container/selinux-container-2.20240226-r1.ebuild b/sec-policy/selinux-container/selinux-container-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..abd433953350
--- /dev/null
+++ b/sec-policy/selinux-container/selinux-container-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="container"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for container"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-container/selinux-container-9999.ebuild b/sec-policy/selinux-container/selinux-container-9999.ebuild
new file mode 100644
index 000000000000..e664a42c56f3
--- /dev/null
+++ b/sec-policy/selinux-container/selinux-container-9999.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="container"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for container"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-corosync/Manifest b/sec-policy/selinux-corosync/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-corosync/Manifest
+++ b/sec-policy/selinux-corosync/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-corosync/metadata.xml b/sec-policy/selinux-corosync/metadata.xml
index bb96f9402c66..781bc07e6d59 100644
--- a/sec-policy/selinux-corosync/metadata.xml
+++ b/sec-policy/selinux-corosync/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for corosync</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20180114-r1.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20180114-r1.ebuild
deleted file mode 100644
index 46203d042f0c..000000000000
--- a/sec-policy/selinux-corosync/selinux-corosync-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="corosync"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for corosync"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20180114-r2.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20180114-r2.ebuild
deleted file mode 100644
index 46203d042f0c..000000000000
--- a/sec-policy/selinux-corosync/selinux-corosync-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="corosync"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for corosync"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20180114-r3.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20180114-r3.ebuild
deleted file mode 100644
index dd5454d318ad..000000000000
--- a/sec-policy/selinux-corosync/selinux-corosync-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="corosync"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for corosync"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20180701-r1.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20180701-r1.ebuild
deleted file mode 100644
index 46203d042f0c..000000000000
--- a/sec-policy/selinux-corosync/selinux-corosync-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="corosync"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for corosync"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20180701-r2.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20180701-r2.ebuild
deleted file mode 100644
index ef50861f1527..000000000000
--- a/sec-policy/selinux-corosync/selinux-corosync-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="corosync"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for corosync"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20190201-r1.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20190201-r1.ebuild
deleted file mode 100644
index ca58344dbe8a..000000000000
--- a/sec-policy/selinux-corosync/selinux-corosync-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="corosync"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for corosync"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20231002-r2.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..bb8781d9dad2
--- /dev/null
+++ b/sec-policy/selinux-corosync/selinux-corosync-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="corosync"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for corosync"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20240226-r1.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..946f00a015ad
--- /dev/null
+++ b/sec-policy/selinux-corosync/selinux-corosync-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="corosync"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for corosync"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-corosync/selinux-corosync-9999.ebuild b/sec-policy/selinux-corosync/selinux-corosync-9999.ebuild
index dd5454d318ad..c9128e7df7e5 100644
--- a/sec-policy/selinux-corosync/selinux-corosync-9999.ebuild
+++ b/sec-policy/selinux-corosync/selinux-corosync-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="corosync"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for corosync"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-couchdb/Manifest b/sec-policy/selinux-couchdb/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-couchdb/Manifest
+++ b/sec-policy/selinux-couchdb/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-couchdb/metadata.xml b/sec-policy/selinux-couchdb/metadata.xml
index 12d037f2de7f..781bc07e6d59 100644
--- a/sec-policy/selinux-couchdb/metadata.xml
+++ b/sec-policy/selinux-couchdb/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for couchdb</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-couchdb/selinux-couchdb-2.20180114-r1.ebuild b/sec-policy/selinux-couchdb/selinux-couchdb-2.20180114-r1.ebuild
deleted file mode 100644
index f617863a6047..000000000000
--- a/sec-policy/selinux-couchdb/selinux-couchdb-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="couchdb"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for couchdb"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-couchdb/selinux-couchdb-2.20180114-r2.ebuild b/sec-policy/selinux-couchdb/selinux-couchdb-2.20180114-r2.ebuild
deleted file mode 100644
index f617863a6047..000000000000
--- a/sec-policy/selinux-couchdb/selinux-couchdb-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="couchdb"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for couchdb"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-couchdb/selinux-couchdb-2.20180114-r3.ebuild b/sec-policy/selinux-couchdb/selinux-couchdb-2.20180114-r3.ebuild
deleted file mode 100644
index 941f36368fcd..000000000000
--- a/sec-policy/selinux-couchdb/selinux-couchdb-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="couchdb"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for couchdb"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-couchdb/selinux-couchdb-2.20180701-r1.ebuild b/sec-policy/selinux-couchdb/selinux-couchdb-2.20180701-r1.ebuild
deleted file mode 100644
index f617863a6047..000000000000
--- a/sec-policy/selinux-couchdb/selinux-couchdb-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="couchdb"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for couchdb"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-couchdb/selinux-couchdb-2.20180701-r2.ebuild b/sec-policy/selinux-couchdb/selinux-couchdb-2.20180701-r2.ebuild
deleted file mode 100644
index 5b563dd0d357..000000000000
--- a/sec-policy/selinux-couchdb/selinux-couchdb-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="couchdb"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for couchdb"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-couchdb/selinux-couchdb-2.20190201-r1.ebuild b/sec-policy/selinux-couchdb/selinux-couchdb-2.20190201-r1.ebuild
deleted file mode 100644
index 13c40d7fe3de..000000000000
--- a/sec-policy/selinux-couchdb/selinux-couchdb-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="couchdb"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for couchdb"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-couchdb/selinux-couchdb-2.20231002-r2.ebuild b/sec-policy/selinux-couchdb/selinux-couchdb-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..38c3d7076cec
--- /dev/null
+++ b/sec-policy/selinux-couchdb/selinux-couchdb-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="couchdb"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for couchdb"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-couchdb/selinux-couchdb-2.20240226-r1.ebuild b/sec-policy/selinux-couchdb/selinux-couchdb-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..9bfc6ce6f2ec
--- /dev/null
+++ b/sec-policy/selinux-couchdb/selinux-couchdb-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="couchdb"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for couchdb"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-couchdb/selinux-couchdb-9999.ebuild b/sec-policy/selinux-couchdb/selinux-couchdb-9999.ebuild
index 941f36368fcd..00e71eb7d1ee 100644
--- a/sec-policy/selinux-couchdb/selinux-couchdb-9999.ebuild
+++ b/sec-policy/selinux-couchdb/selinux-couchdb-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="couchdb"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for couchdb"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-courier/Manifest b/sec-policy/selinux-courier/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-courier/Manifest
+++ b/sec-policy/selinux-courier/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-courier/metadata.xml b/sec-policy/selinux-courier/metadata.xml
index e71f3df86919..781bc07e6d59 100644
--- a/sec-policy/selinux-courier/metadata.xml
+++ b/sec-policy/selinux-courier/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for courier</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-courier/selinux-courier-2.20180114-r1.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20180114-r1.ebuild
deleted file mode 100644
index 2b1e587aad8c..000000000000
--- a/sec-policy/selinux-courier/selinux-courier-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="courier"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for courier"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-courier/selinux-courier-2.20180114-r2.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20180114-r2.ebuild
deleted file mode 100644
index 2b1e587aad8c..000000000000
--- a/sec-policy/selinux-courier/selinux-courier-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="courier"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for courier"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-courier/selinux-courier-2.20180114-r3.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20180114-r3.ebuild
deleted file mode 100644
index 0bffc4d35084..000000000000
--- a/sec-policy/selinux-courier/selinux-courier-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="courier"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for courier"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-courier/selinux-courier-2.20180701-r1.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20180701-r1.ebuild
deleted file mode 100644
index 2b1e587aad8c..000000000000
--- a/sec-policy/selinux-courier/selinux-courier-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="courier"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for courier"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-courier/selinux-courier-2.20180701-r2.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20180701-r2.ebuild
deleted file mode 100644
index 12a0910f013f..000000000000
--- a/sec-policy/selinux-courier/selinux-courier-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="courier"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for courier"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-courier/selinux-courier-2.20190201-r1.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20190201-r1.ebuild
deleted file mode 100644
index 83d22bb6857e..000000000000
--- a/sec-policy/selinux-courier/selinux-courier-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="courier"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for courier"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-courier/selinux-courier-2.20231002-r2.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..89fd2b85e82f
--- /dev/null
+++ b/sec-policy/selinux-courier/selinux-courier-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="courier"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for courier"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-courier/selinux-courier-2.20240226-r1.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..7bb4999705de
--- /dev/null
+++ b/sec-policy/selinux-courier/selinux-courier-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="courier"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for courier"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-courier/selinux-courier-9999.ebuild b/sec-policy/selinux-courier/selinux-courier-9999.ebuild
index 0bffc4d35084..fdd313198669 100644
--- a/sec-policy/selinux-courier/selinux-courier-9999.ebuild
+++ b/sec-policy/selinux-courier/selinux-courier-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="courier"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for courier"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-cpucontrol/Manifest b/sec-policy/selinux-cpucontrol/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-cpucontrol/Manifest
+++ b/sec-policy/selinux-cpucontrol/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-cpucontrol/metadata.xml b/sec-policy/selinux-cpucontrol/metadata.xml
index d235b1af92e5..781bc07e6d59 100644
--- a/sec-policy/selinux-cpucontrol/metadata.xml
+++ b/sec-policy/selinux-cpucontrol/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for cpucontrol</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20180114-r1.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20180114-r1.ebuild
deleted file mode 100644
index 7528c6a64088..000000000000
--- a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cpucontrol"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cpucontrol"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20180114-r2.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20180114-r2.ebuild
deleted file mode 100644
index 7528c6a64088..000000000000
--- a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cpucontrol"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cpucontrol"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20180114-r3.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20180114-r3.ebuild
deleted file mode 100644
index 5c59da7db4eb..000000000000
--- a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cpucontrol"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cpucontrol"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20180701-r1.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20180701-r1.ebuild
deleted file mode 100644
index 7528c6a64088..000000000000
--- a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cpucontrol"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cpucontrol"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20180701-r2.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20180701-r2.ebuild
deleted file mode 100644
index 6ef86458b5ae..000000000000
--- a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cpucontrol"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cpucontrol"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20190201-r1.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20190201-r1.ebuild
deleted file mode 100644
index 3771dc4cefe9..000000000000
--- a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cpucontrol"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cpucontrol"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20231002-r2.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..1f25851d2ca0
--- /dev/null
+++ b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="cpucontrol"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cpucontrol"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20240226-r1.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..5e54356baf44
--- /dev/null
+++ b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="cpucontrol"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cpucontrol"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-9999.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-9999.ebuild
index 5c59da7db4eb..bd7db63213eb 100644
--- a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-9999.ebuild
+++ b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="cpucontrol"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for cpucontrol"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-cpufreqselector/Manifest b/sec-policy/selinux-cpufreqselector/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-cpufreqselector/Manifest
+++ b/sec-policy/selinux-cpufreqselector/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-cpufreqselector/metadata.xml b/sec-policy/selinux-cpufreqselector/metadata.xml
index 859c498da480..781bc07e6d59 100644
--- a/sec-policy/selinux-cpufreqselector/metadata.xml
+++ b/sec-policy/selinux-cpufreqselector/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for cpufreqselector</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20180114-r1.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20180114-r1.ebuild
deleted file mode 100644
index 4e3791b84216..000000000000
--- a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cpufreqselector"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cpufreqselector"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20180114-r2.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20180114-r2.ebuild
deleted file mode 100644
index 4e3791b84216..000000000000
--- a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cpufreqselector"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cpufreqselector"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20180114-r3.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20180114-r3.ebuild
deleted file mode 100644
index 4644b016b922..000000000000
--- a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cpufreqselector"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cpufreqselector"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20180701-r1.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20180701-r1.ebuild
deleted file mode 100644
index 4e3791b84216..000000000000
--- a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cpufreqselector"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cpufreqselector"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20180701-r2.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20180701-r2.ebuild
deleted file mode 100644
index 8972fd6c41b5..000000000000
--- a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cpufreqselector"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cpufreqselector"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20190201-r1.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20190201-r1.ebuild
deleted file mode 100644
index 19714276b001..000000000000
--- a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cpufreqselector"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cpufreqselector"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20231002-r2.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..ec2d00fe121f
--- /dev/null
+++ b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="cpufreqselector"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cpufreqselector"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20240226-r1.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..a39b1181c644
--- /dev/null
+++ b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="cpufreqselector"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cpufreqselector"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-9999.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-9999.ebuild
index 4644b016b922..fee5225b6f08 100644
--- a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-9999.ebuild
+++ b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="cpufreqselector"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for cpufreqselector"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-crio/Manifest b/sec-policy/selinux-crio/Manifest
new file mode 100644
index 000000000000..adee87f98e64
--- /dev/null
+++ b/sec-policy/selinux-crio/Manifest
@@ -0,0 +1,4 @@
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-crio/metadata.xml b/sec-policy/selinux-crio/metadata.xml
new file mode 100644
index 000000000000..781bc07e6d59
--- /dev/null
+++ b/sec-policy/selinux-crio/metadata.xml
@@ -0,0 +1,8 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+ <maintainer type="project">
+ <email>selinux@gentoo.org</email>
+ <name>SELinux Team</name>
+ </maintainer>
+</pkgmetadata>
diff --git a/sec-policy/selinux-crio/selinux-crio-2.20231002-r2.ebuild b/sec-policy/selinux-crio/selinux-crio-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..7e00b90aa24a
--- /dev/null
+++ b/sec-policy/selinux-crio/selinux-crio-2.20231002-r2.ebuild
@@ -0,0 +1,24 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="crio"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cri-o"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+
+DEPEND="${DEPEND}
+ sec-policy/selinux-kubernetes
+ sec-policy/selinux-podman
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-kubernetes
+ sec-policy/selinux-podman
+"
diff --git a/sec-policy/selinux-crio/selinux-crio-2.20240226-r1.ebuild b/sec-policy/selinux-crio/selinux-crio-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..c7526e57c07b
--- /dev/null
+++ b/sec-policy/selinux-crio/selinux-crio-2.20240226-r1.ebuild
@@ -0,0 +1,24 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="crio"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cri-o"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+
+DEPEND="${DEPEND}
+ sec-policy/selinux-kubernetes
+ sec-policy/selinux-podman
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-kubernetes
+ sec-policy/selinux-podman
+"
diff --git a/sec-policy/selinux-crio/selinux-crio-9999.ebuild b/sec-policy/selinux-crio/selinux-crio-9999.ebuild
new file mode 100644
index 000000000000..80f0e38de443
--- /dev/null
+++ b/sec-policy/selinux-crio/selinux-crio-9999.ebuild
@@ -0,0 +1,24 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="crio"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cri-o"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
+
+DEPEND="${DEPEND}
+ sec-policy/selinux-kubernetes
+ sec-policy/selinux-podman
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-kubernetes
+ sec-policy/selinux-podman
+"
diff --git a/sec-policy/selinux-cups/Manifest b/sec-policy/selinux-cups/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-cups/Manifest
+++ b/sec-policy/selinux-cups/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-cups/metadata.xml b/sec-policy/selinux-cups/metadata.xml
index 4a8382239652..781bc07e6d59 100644
--- a/sec-policy/selinux-cups/metadata.xml
+++ b/sec-policy/selinux-cups/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for cups</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-cups/selinux-cups-2.20180114-r1.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20180114-r1.ebuild
deleted file mode 100644
index 25844c937b40..000000000000
--- a/sec-policy/selinux-cups/selinux-cups-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cups"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cups"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-lpd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-lpd
-"
diff --git a/sec-policy/selinux-cups/selinux-cups-2.20180114-r2.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20180114-r2.ebuild
deleted file mode 100644
index 25844c937b40..000000000000
--- a/sec-policy/selinux-cups/selinux-cups-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cups"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cups"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-lpd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-lpd
-"
diff --git a/sec-policy/selinux-cups/selinux-cups-2.20180114-r3.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20180114-r3.ebuild
deleted file mode 100644
index 45dc986ba8b0..000000000000
--- a/sec-policy/selinux-cups/selinux-cups-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cups"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cups"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-lpd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-lpd
-"
diff --git a/sec-policy/selinux-cups/selinux-cups-2.20180701-r1.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20180701-r1.ebuild
deleted file mode 100644
index 25844c937b40..000000000000
--- a/sec-policy/selinux-cups/selinux-cups-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cups"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cups"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-lpd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-lpd
-"
diff --git a/sec-policy/selinux-cups/selinux-cups-2.20180701-r2.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20180701-r2.ebuild
deleted file mode 100644
index c2580e2da1f3..000000000000
--- a/sec-policy/selinux-cups/selinux-cups-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cups"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cups"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-lpd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-lpd
-"
diff --git a/sec-policy/selinux-cups/selinux-cups-2.20190201-r1.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20190201-r1.ebuild
deleted file mode 100644
index 6f51079d390c..000000000000
--- a/sec-policy/selinux-cups/selinux-cups-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cups"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cups"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-lpd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-lpd
-"
diff --git a/sec-policy/selinux-cups/selinux-cups-2.20231002-r2.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..9eb45e44a143
--- /dev/null
+++ b/sec-policy/selinux-cups/selinux-cups-2.20231002-r2.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="cups"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cups"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-lpd
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-lpd
+"
diff --git a/sec-policy/selinux-cups/selinux-cups-2.20240226-r1.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..64871741ab38
--- /dev/null
+++ b/sec-policy/selinux-cups/selinux-cups-2.20240226-r1.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="cups"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cups"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-lpd
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-lpd
+"
diff --git a/sec-policy/selinux-cups/selinux-cups-9999.ebuild b/sec-policy/selinux-cups/selinux-cups-9999.ebuild
index 45dc986ba8b0..2fef08518b32 100644
--- a/sec-policy/selinux-cups/selinux-cups-9999.ebuild
+++ b/sec-policy/selinux-cups/selinux-cups-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="cups"
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for cups"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-lpd
diff --git a/sec-policy/selinux-cvs/Manifest b/sec-policy/selinux-cvs/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-cvs/Manifest
+++ b/sec-policy/selinux-cvs/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-cvs/metadata.xml b/sec-policy/selinux-cvs/metadata.xml
index 129879583a26..781bc07e6d59 100644
--- a/sec-policy/selinux-cvs/metadata.xml
+++ b/sec-policy/selinux-cvs/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for cvs</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20180114-r1.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20180114-r1.ebuild
deleted file mode 100644
index ba3557e4e7a6..000000000000
--- a/sec-policy/selinux-cvs/selinux-cvs-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,23 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cvs"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cvs"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
- sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
- sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20180114-r2.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20180114-r2.ebuild
deleted file mode 100644
index ba3557e4e7a6..000000000000
--- a/sec-policy/selinux-cvs/selinux-cvs-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,23 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cvs"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cvs"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
- sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
- sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20180114-r3.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20180114-r3.ebuild
deleted file mode 100644
index 582dc0abdc03..000000000000
--- a/sec-policy/selinux-cvs/selinux-cvs-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,23 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cvs"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cvs"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
- sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
- sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20180701-r1.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20180701-r1.ebuild
deleted file mode 100644
index ba3557e4e7a6..000000000000
--- a/sec-policy/selinux-cvs/selinux-cvs-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,23 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cvs"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cvs"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
- sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
- sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20180701-r2.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20180701-r2.ebuild
deleted file mode 100644
index c4764c7d02b8..000000000000
--- a/sec-policy/selinux-cvs/selinux-cvs-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,23 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cvs"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cvs"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
- sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
- sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20190201-r1.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20190201-r1.ebuild
deleted file mode 100644
index 96cc286cd4fb..000000000000
--- a/sec-policy/selinux-cvs/selinux-cvs-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,23 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cvs"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cvs"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
- sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
- sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20231002-r2.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..ebc9f13b1812
--- /dev/null
+++ b/sec-policy/selinux-cvs/selinux-cvs-2.20231002-r2.ebuild
@@ -0,0 +1,23 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="cvs"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cvs"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-apache
+ sec-policy/selinux-inetd
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-apache
+ sec-policy/selinux-inetd
+"
diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20240226-r1.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..076f272ce01c
--- /dev/null
+++ b/sec-policy/selinux-cvs/selinux-cvs-2.20240226-r1.ebuild
@@ -0,0 +1,23 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="cvs"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cvs"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-apache
+ sec-policy/selinux-inetd
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-apache
+ sec-policy/selinux-inetd
+"
diff --git a/sec-policy/selinux-cvs/selinux-cvs-9999.ebuild b/sec-policy/selinux-cvs/selinux-cvs-9999.ebuild
index 582dc0abdc03..0f1c185a28b0 100644
--- a/sec-policy/selinux-cvs/selinux-cvs-9999.ebuild
+++ b/sec-policy/selinux-cvs/selinux-cvs-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="cvs"
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for cvs"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-apache
diff --git a/sec-policy/selinux-cyphesis/Manifest b/sec-policy/selinux-cyphesis/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-cyphesis/Manifest
+++ b/sec-policy/selinux-cyphesis/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-cyphesis/metadata.xml b/sec-policy/selinux-cyphesis/metadata.xml
index dabee105808b..781bc07e6d59 100644
--- a/sec-policy/selinux-cyphesis/metadata.xml
+++ b/sec-policy/selinux-cyphesis/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for cyphesis</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20180114-r1.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20180114-r1.ebuild
deleted file mode 100644
index 0dfdf5f32f6a..000000000000
--- a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cyphesis"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cyphesis"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20180114-r2.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20180114-r2.ebuild
deleted file mode 100644
index 0dfdf5f32f6a..000000000000
--- a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cyphesis"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cyphesis"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20180114-r3.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20180114-r3.ebuild
deleted file mode 100644
index 4bbdb67ee7e1..000000000000
--- a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cyphesis"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cyphesis"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20180701-r1.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20180701-r1.ebuild
deleted file mode 100644
index 0dfdf5f32f6a..000000000000
--- a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cyphesis"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cyphesis"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20180701-r2.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20180701-r2.ebuild
deleted file mode 100644
index d86d31dd9d9e..000000000000
--- a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cyphesis"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cyphesis"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20190201-r1.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20190201-r1.ebuild
deleted file mode 100644
index c9a6393ffba1..000000000000
--- a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cyphesis"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cyphesis"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20231002-r2.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..ef4189f9cf38
--- /dev/null
+++ b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="cyphesis"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cyphesis"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20240226-r1.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..43be8a2675eb
--- /dev/null
+++ b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="cyphesis"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cyphesis"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-9999.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-9999.ebuild
index 4bbdb67ee7e1..03e4626254c3 100644
--- a/sec-policy/selinux-cyphesis/selinux-cyphesis-9999.ebuild
+++ b/sec-policy/selinux-cyphesis/selinux-cyphesis-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="cyphesis"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for cyphesis"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-daemontools/Manifest b/sec-policy/selinux-daemontools/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-daemontools/Manifest
+++ b/sec-policy/selinux-daemontools/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-daemontools/metadata.xml b/sec-policy/selinux-daemontools/metadata.xml
index b5eb054b4b6d..781bc07e6d59 100644
--- a/sec-policy/selinux-daemontools/metadata.xml
+++ b/sec-policy/selinux-daemontools/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for daemontools</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20180114-r1.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20180114-r1.ebuild
deleted file mode 100644
index e37a9b62fd51..000000000000
--- a/sec-policy/selinux-daemontools/selinux-daemontools-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="daemontools"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for daemontools"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20180114-r2.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20180114-r2.ebuild
deleted file mode 100644
index e37a9b62fd51..000000000000
--- a/sec-policy/selinux-daemontools/selinux-daemontools-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="daemontools"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for daemontools"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20180114-r3.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20180114-r3.ebuild
deleted file mode 100644
index 3927f59ea456..000000000000
--- a/sec-policy/selinux-daemontools/selinux-daemontools-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="daemontools"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for daemontools"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20180701-r1.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20180701-r1.ebuild
deleted file mode 100644
index e37a9b62fd51..000000000000
--- a/sec-policy/selinux-daemontools/selinux-daemontools-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="daemontools"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for daemontools"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20180701-r2.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20180701-r2.ebuild
deleted file mode 100644
index 50836fb7ee1f..000000000000
--- a/sec-policy/selinux-daemontools/selinux-daemontools-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="daemontools"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for daemontools"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20190201-r1.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20190201-r1.ebuild
deleted file mode 100644
index a65336a56ffc..000000000000
--- a/sec-policy/selinux-daemontools/selinux-daemontools-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="daemontools"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for daemontools"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20231002-r2.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..9b13ec7cc0a9
--- /dev/null
+++ b/sec-policy/selinux-daemontools/selinux-daemontools-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="daemontools"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for daemontools"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20240226-r1.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..b843241d505d
--- /dev/null
+++ b/sec-policy/selinux-daemontools/selinux-daemontools-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="daemontools"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for daemontools"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-9999.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-9999.ebuild
index 3927f59ea456..a8bbb7ad0359 100644
--- a/sec-policy/selinux-daemontools/selinux-daemontools-9999.ebuild
+++ b/sec-policy/selinux-daemontools/selinux-daemontools-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="daemontools"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for daemontools"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-dante/Manifest b/sec-policy/selinux-dante/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-dante/Manifest
+++ b/sec-policy/selinux-dante/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-dante/metadata.xml b/sec-policy/selinux-dante/metadata.xml
index 60e57768ce66..781bc07e6d59 100644
--- a/sec-policy/selinux-dante/metadata.xml
+++ b/sec-policy/selinux-dante/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for dante</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-dante/selinux-dante-2.20180114-r1.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20180114-r1.ebuild
deleted file mode 100644
index ac1cd9e95cc2..000000000000
--- a/sec-policy/selinux-dante/selinux-dante-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dante"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dante"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dante/selinux-dante-2.20180114-r2.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20180114-r2.ebuild
deleted file mode 100644
index ac1cd9e95cc2..000000000000
--- a/sec-policy/selinux-dante/selinux-dante-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dante"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dante"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dante/selinux-dante-2.20180114-r3.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20180114-r3.ebuild
deleted file mode 100644
index 4e8f92b6d411..000000000000
--- a/sec-policy/selinux-dante/selinux-dante-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dante"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dante"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-dante/selinux-dante-2.20180701-r1.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20180701-r1.ebuild
deleted file mode 100644
index ac1cd9e95cc2..000000000000
--- a/sec-policy/selinux-dante/selinux-dante-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dante"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dante"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dante/selinux-dante-2.20180701-r2.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20180701-r2.ebuild
deleted file mode 100644
index 7f9db18d2462..000000000000
--- a/sec-policy/selinux-dante/selinux-dante-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dante"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dante"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-dante/selinux-dante-2.20190201-r1.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20190201-r1.ebuild
deleted file mode 100644
index f3202025fa49..000000000000
--- a/sec-policy/selinux-dante/selinux-dante-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dante"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dante"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-dante/selinux-dante-2.20231002-r2.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..a6fcb45d0f48
--- /dev/null
+++ b/sec-policy/selinux-dante/selinux-dante-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="dante"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dante"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-dante/selinux-dante-2.20240226-r1.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..c34c8d0ca6ad
--- /dev/null
+++ b/sec-policy/selinux-dante/selinux-dante-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="dante"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dante"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-dante/selinux-dante-9999.ebuild b/sec-policy/selinux-dante/selinux-dante-9999.ebuild
index 4e8f92b6d411..40bf257017a2 100644
--- a/sec-policy/selinux-dante/selinux-dante-9999.ebuild
+++ b/sec-policy/selinux-dante/selinux-dante-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="dante"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dante"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-dbadm/Manifest b/sec-policy/selinux-dbadm/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-dbadm/Manifest
+++ b/sec-policy/selinux-dbadm/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-dbadm/metadata.xml b/sec-policy/selinux-dbadm/metadata.xml
index 5f10762e43a6..781bc07e6d59 100644
--- a/sec-policy/selinux-dbadm/metadata.xml
+++ b/sec-policy/selinux-dbadm/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for dbadm</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-dbadm/selinux-dbadm-2.20180114-r1.ebuild b/sec-policy/selinux-dbadm/selinux-dbadm-2.20180114-r1.ebuild
deleted file mode 100644
index c030e7c01474..000000000000
--- a/sec-policy/selinux-dbadm/selinux-dbadm-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dbadm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbadm"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dbadm/selinux-dbadm-2.20180114-r2.ebuild b/sec-policy/selinux-dbadm/selinux-dbadm-2.20180114-r2.ebuild
deleted file mode 100644
index c030e7c01474..000000000000
--- a/sec-policy/selinux-dbadm/selinux-dbadm-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dbadm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbadm"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dbadm/selinux-dbadm-2.20180114-r3.ebuild b/sec-policy/selinux-dbadm/selinux-dbadm-2.20180114-r3.ebuild
deleted file mode 100644
index 862759a2ffb5..000000000000
--- a/sec-policy/selinux-dbadm/selinux-dbadm-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dbadm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbadm"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-dbadm/selinux-dbadm-2.20180701-r1.ebuild b/sec-policy/selinux-dbadm/selinux-dbadm-2.20180701-r1.ebuild
deleted file mode 100644
index c030e7c01474..000000000000
--- a/sec-policy/selinux-dbadm/selinux-dbadm-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dbadm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbadm"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dbadm/selinux-dbadm-2.20180701-r2.ebuild b/sec-policy/selinux-dbadm/selinux-dbadm-2.20180701-r2.ebuild
deleted file mode 100644
index aad69cc1fdea..000000000000
--- a/sec-policy/selinux-dbadm/selinux-dbadm-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dbadm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbadm"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-dbadm/selinux-dbadm-2.20190201-r1.ebuild b/sec-policy/selinux-dbadm/selinux-dbadm-2.20190201-r1.ebuild
deleted file mode 100644
index d3860d67d997..000000000000
--- a/sec-policy/selinux-dbadm/selinux-dbadm-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dbadm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbadm"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-dbadm/selinux-dbadm-2.20231002-r2.ebuild b/sec-policy/selinux-dbadm/selinux-dbadm-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..19828ed7b19f
--- /dev/null
+++ b/sec-policy/selinux-dbadm/selinux-dbadm-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="dbadm"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dbadm"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-dbadm/selinux-dbadm-2.20240226-r1.ebuild b/sec-policy/selinux-dbadm/selinux-dbadm-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..375c49256009
--- /dev/null
+++ b/sec-policy/selinux-dbadm/selinux-dbadm-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="dbadm"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dbadm"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-dbadm/selinux-dbadm-9999.ebuild b/sec-policy/selinux-dbadm/selinux-dbadm-9999.ebuild
index 862759a2ffb5..fb89dc5b4507 100644
--- a/sec-policy/selinux-dbadm/selinux-dbadm-9999.ebuild
+++ b/sec-policy/selinux-dbadm/selinux-dbadm-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="dbadm"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dbadm"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-dbskk/Manifest b/sec-policy/selinux-dbskk/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-dbskk/Manifest
+++ b/sec-policy/selinux-dbskk/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-dbskk/metadata.xml b/sec-policy/selinux-dbskk/metadata.xml
index af51b8dc1aa0..781bc07e6d59 100644
--- a/sec-policy/selinux-dbskk/metadata.xml
+++ b/sec-policy/selinux-dbskk/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for dbskk</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20180114-r1.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20180114-r1.ebuild
deleted file mode 100644
index 240d197f6acb..000000000000
--- a/sec-policy/selinux-dbskk/selinux-dbskk-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dbskk"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbskk"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20180114-r2.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20180114-r2.ebuild
deleted file mode 100644
index 240d197f6acb..000000000000
--- a/sec-policy/selinux-dbskk/selinux-dbskk-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dbskk"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbskk"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20180114-r3.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20180114-r3.ebuild
deleted file mode 100644
index 98edbc85d0ba..000000000000
--- a/sec-policy/selinux-dbskk/selinux-dbskk-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dbskk"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbskk"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20180701-r1.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20180701-r1.ebuild
deleted file mode 100644
index 240d197f6acb..000000000000
--- a/sec-policy/selinux-dbskk/selinux-dbskk-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dbskk"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbskk"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20180701-r2.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20180701-r2.ebuild
deleted file mode 100644
index 5438304e57d1..000000000000
--- a/sec-policy/selinux-dbskk/selinux-dbskk-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dbskk"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbskk"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20190201-r1.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20190201-r1.ebuild
deleted file mode 100644
index cf1dcab2bda6..000000000000
--- a/sec-policy/selinux-dbskk/selinux-dbskk-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dbskk"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbskk"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20231002-r2.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..a9dca71c59d9
--- /dev/null
+++ b/sec-policy/selinux-dbskk/selinux-dbskk-2.20231002-r2.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="dbskk"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dbskk"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-inetd
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-inetd
+"
diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20240226-r1.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..2312f6f9700f
--- /dev/null
+++ b/sec-policy/selinux-dbskk/selinux-dbskk-2.20240226-r1.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="dbskk"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dbskk"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-inetd
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-inetd
+"
diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-9999.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-9999.ebuild
index 98edbc85d0ba..db7f2e21c1e5 100644
--- a/sec-policy/selinux-dbskk/selinux-dbskk-9999.ebuild
+++ b/sec-policy/selinux-dbskk/selinux-dbskk-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="dbskk"
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dbskk"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-inetd
diff --git a/sec-policy/selinux-dbus/Manifest b/sec-policy/selinux-dbus/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-dbus/Manifest
+++ b/sec-policy/selinux-dbus/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-dbus/metadata.xml b/sec-policy/selinux-dbus/metadata.xml
index bb09fc5042eb..781bc07e6d59 100644
--- a/sec-policy/selinux-dbus/metadata.xml
+++ b/sec-policy/selinux-dbus/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for dbus</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20180114-r1.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20180114-r1.ebuild
deleted file mode 100644
index e2c5dcff1669..000000000000
--- a/sec-policy/selinux-dbus/selinux-dbus-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dbus"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbus"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20180114-r2.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20180114-r2.ebuild
deleted file mode 100644
index e2c5dcff1669..000000000000
--- a/sec-policy/selinux-dbus/selinux-dbus-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dbus"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbus"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20180114-r3.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20180114-r3.ebuild
deleted file mode 100644
index c24f8df7469e..000000000000
--- a/sec-policy/selinux-dbus/selinux-dbus-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dbus"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbus"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20180701-r1.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20180701-r1.ebuild
deleted file mode 100644
index e2c5dcff1669..000000000000
--- a/sec-policy/selinux-dbus/selinux-dbus-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dbus"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbus"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20180701-r2.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20180701-r2.ebuild
deleted file mode 100644
index 17953e1650c7..000000000000
--- a/sec-policy/selinux-dbus/selinux-dbus-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dbus"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbus"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20190201-r1.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20190201-r1.ebuild
deleted file mode 100644
index dbeb9eebb3c4..000000000000
--- a/sec-policy/selinux-dbus/selinux-dbus-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dbus"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbus"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20231002-r2.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..8410ed0b65e0
--- /dev/null
+++ b/sec-policy/selinux-dbus/selinux-dbus-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="dbus"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dbus"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20240226-r1.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..2e0582555d9a
--- /dev/null
+++ b/sec-policy/selinux-dbus/selinux-dbus-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="dbus"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dbus"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-dbus/selinux-dbus-9999.ebuild b/sec-policy/selinux-dbus/selinux-dbus-9999.ebuild
index c24f8df7469e..1713ca84a2ba 100644
--- a/sec-policy/selinux-dbus/selinux-dbus-9999.ebuild
+++ b/sec-policy/selinux-dbus/selinux-dbus-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="dbus"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dbus"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-dcc/Manifest b/sec-policy/selinux-dcc/Manifest
deleted file mode 100644
index f74352d949be..000000000000
--- a/sec-policy/selinux-dcc/Manifest
+++ /dev/null
@@ -1,9 +0,0 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
diff --git a/sec-policy/selinux-dcc/metadata.xml b/sec-policy/selinux-dcc/metadata.xml
deleted file mode 100644
index e8f0f7e0ba05..000000000000
--- a/sec-policy/selinux-dcc/metadata.xml
+++ /dev/null
@@ -1,9 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <maintainer type="project">
- <email>selinux@gentoo.org</email>
- <name>SELinux Team</name>
- </maintainer>
- <longdescription>Gentoo SELinux policy for dcc</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20180114-r1.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20180114-r1.ebuild
deleted file mode 100644
index 8a84785fc6ed..000000000000
--- a/sec-policy/selinux-dcc/selinux-dcc-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dcc"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dcc"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20180114-r2.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20180114-r2.ebuild
deleted file mode 100644
index 8a84785fc6ed..000000000000
--- a/sec-policy/selinux-dcc/selinux-dcc-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dcc"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dcc"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20180114-r3.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20180114-r3.ebuild
deleted file mode 100644
index e6cabc4e2e37..000000000000
--- a/sec-policy/selinux-dcc/selinux-dcc-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dcc"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dcc"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20180701-r1.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20180701-r1.ebuild
deleted file mode 100644
index 8a84785fc6ed..000000000000
--- a/sec-policy/selinux-dcc/selinux-dcc-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dcc"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dcc"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20180701-r2.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20180701-r2.ebuild
deleted file mode 100644
index b5e838ce83c4..000000000000
--- a/sec-policy/selinux-dcc/selinux-dcc-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dcc"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dcc"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20190201-r1.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20190201-r1.ebuild
deleted file mode 100644
index b55cb267362d..000000000000
--- a/sec-policy/selinux-dcc/selinux-dcc-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dcc"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dcc"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-dcc/selinux-dcc-9999.ebuild b/sec-policy/selinux-dcc/selinux-dcc-9999.ebuild
deleted file mode 100644
index e6cabc4e2e37..000000000000
--- a/sec-policy/selinux-dcc/selinux-dcc-9999.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dcc"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dcc"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-ddclient/Manifest b/sec-policy/selinux-ddclient/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-ddclient/Manifest
+++ b/sec-policy/selinux-ddclient/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-ddclient/metadata.xml b/sec-policy/selinux-ddclient/metadata.xml
index 6f2d4ffbc7e1..781bc07e6d59 100644
--- a/sec-policy/selinux-ddclient/metadata.xml
+++ b/sec-policy/selinux-ddclient/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for ddclient</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20180114-r1.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20180114-r1.ebuild
deleted file mode 100644
index 5d4e2499cd66..000000000000
--- a/sec-policy/selinux-ddclient/selinux-ddclient-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ddclient"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ddclient"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20180114-r2.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20180114-r2.ebuild
deleted file mode 100644
index 5d4e2499cd66..000000000000
--- a/sec-policy/selinux-ddclient/selinux-ddclient-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ddclient"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ddclient"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20180114-r3.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20180114-r3.ebuild
deleted file mode 100644
index a4a614ec0441..000000000000
--- a/sec-policy/selinux-ddclient/selinux-ddclient-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ddclient"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ddclient"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20180701-r1.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20180701-r1.ebuild
deleted file mode 100644
index 5d4e2499cd66..000000000000
--- a/sec-policy/selinux-ddclient/selinux-ddclient-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ddclient"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ddclient"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20180701-r2.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20180701-r2.ebuild
deleted file mode 100644
index 2e3fd211631f..000000000000
--- a/sec-policy/selinux-ddclient/selinux-ddclient-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ddclient"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ddclient"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20190201-r1.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20190201-r1.ebuild
deleted file mode 100644
index f5716691b095..000000000000
--- a/sec-policy/selinux-ddclient/selinux-ddclient-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ddclient"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ddclient"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20231002-r2.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..c1a708d63184
--- /dev/null
+++ b/sec-policy/selinux-ddclient/selinux-ddclient-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="ddclient"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ddclient"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20240226-r1.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..27fb888bbac6
--- /dev/null
+++ b/sec-policy/selinux-ddclient/selinux-ddclient-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="ddclient"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ddclient"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-9999.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-9999.ebuild
index a4a614ec0441..e223b3304c62 100644
--- a/sec-policy/selinux-ddclient/selinux-ddclient-9999.ebuild
+++ b/sec-policy/selinux-ddclient/selinux-ddclient-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="ddclient"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ddclient"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-ddcprobe/Manifest b/sec-policy/selinux-ddcprobe/Manifest
deleted file mode 100644
index f74352d949be..000000000000
--- a/sec-policy/selinux-ddcprobe/Manifest
+++ /dev/null
@@ -1,9 +0,0 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
diff --git a/sec-policy/selinux-ddcprobe/metadata.xml b/sec-policy/selinux-ddcprobe/metadata.xml
deleted file mode 100644
index 7f00907c1474..000000000000
--- a/sec-policy/selinux-ddcprobe/metadata.xml
+++ /dev/null
@@ -1,9 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <maintainer type="project">
- <email>selinux@gentoo.org</email>
- <name>SELinux Team</name>
- </maintainer>
- <longdescription>Gentoo SELinux policy for ddcprobe</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20180114-r1.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20180114-r1.ebuild
deleted file mode 100644
index 446aae5187fa..000000000000
--- a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ddcprobe"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ddcprobe"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20180114-r2.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20180114-r2.ebuild
deleted file mode 100644
index 446aae5187fa..000000000000
--- a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ddcprobe"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ddcprobe"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20180114-r3.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20180114-r3.ebuild
deleted file mode 100644
index 7610bd34daae..000000000000
--- a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ddcprobe"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ddcprobe"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20180701-r1.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20180701-r1.ebuild
deleted file mode 100644
index 446aae5187fa..000000000000
--- a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ddcprobe"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ddcprobe"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20180701-r2.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20180701-r2.ebuild
deleted file mode 100644
index 3cc498fcf398..000000000000
--- a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ddcprobe"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ddcprobe"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20190201-r1.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20190201-r1.ebuild
deleted file mode 100644
index 931ec3f7459e..000000000000
--- a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ddcprobe"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ddcprobe"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-9999.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-9999.ebuild
deleted file mode 100644
index 7610bd34daae..000000000000
--- a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-9999.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ddcprobe"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ddcprobe"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-denyhosts/Manifest b/sec-policy/selinux-denyhosts/Manifest
deleted file mode 100644
index f74352d949be..000000000000
--- a/sec-policy/selinux-denyhosts/Manifest
+++ /dev/null
@@ -1,9 +0,0 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
diff --git a/sec-policy/selinux-denyhosts/metadata.xml b/sec-policy/selinux-denyhosts/metadata.xml
deleted file mode 100644
index e7f60dafd243..000000000000
--- a/sec-policy/selinux-denyhosts/metadata.xml
+++ /dev/null
@@ -1,9 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <maintainer type="project">
- <email>selinux@gentoo.org</email>
- <name>SELinux Team</name>
- </maintainer>
- <longdescription>Gentoo SELinux policy for denyhosts</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20180114-r1.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20180114-r1.ebuild
deleted file mode 100644
index c8d6db79d9b4..000000000000
--- a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="denyhosts"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for denyhosts"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20180114-r2.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20180114-r2.ebuild
deleted file mode 100644
index c8d6db79d9b4..000000000000
--- a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="denyhosts"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for denyhosts"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20180114-r3.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20180114-r3.ebuild
deleted file mode 100644
index 877366a77e16..000000000000
--- a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="denyhosts"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for denyhosts"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20180701-r1.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20180701-r1.ebuild
deleted file mode 100644
index c8d6db79d9b4..000000000000
--- a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="denyhosts"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for denyhosts"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20180701-r2.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20180701-r2.ebuild
deleted file mode 100644
index db91daba5a92..000000000000
--- a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="denyhosts"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for denyhosts"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20190201-r1.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20190201-r1.ebuild
deleted file mode 100644
index 9ca87953f488..000000000000
--- a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="denyhosts"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for denyhosts"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-9999.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-9999.ebuild
deleted file mode 100644
index 877366a77e16..000000000000
--- a/sec-policy/selinux-denyhosts/selinux-denyhosts-9999.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="denyhosts"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for denyhosts"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-devicekit/Manifest b/sec-policy/selinux-devicekit/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-devicekit/Manifest
+++ b/sec-policy/selinux-devicekit/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-devicekit/metadata.xml b/sec-policy/selinux-devicekit/metadata.xml
index 62f4b3e5b45a..781bc07e6d59 100644
--- a/sec-policy/selinux-devicekit/metadata.xml
+++ b/sec-policy/selinux-devicekit/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for devicekit</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-devicekit/selinux-devicekit-2.20180114-r1.ebuild b/sec-policy/selinux-devicekit/selinux-devicekit-2.20180114-r1.ebuild
deleted file mode 100644
index 8121f323704b..000000000000
--- a/sec-policy/selinux-devicekit/selinux-devicekit-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="devicekit"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for devicekit"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-devicekit/selinux-devicekit-2.20180114-r2.ebuild b/sec-policy/selinux-devicekit/selinux-devicekit-2.20180114-r2.ebuild
deleted file mode 100644
index 8121f323704b..000000000000
--- a/sec-policy/selinux-devicekit/selinux-devicekit-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="devicekit"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for devicekit"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-devicekit/selinux-devicekit-2.20180114-r3.ebuild b/sec-policy/selinux-devicekit/selinux-devicekit-2.20180114-r3.ebuild
deleted file mode 100644
index 8635987d27c4..000000000000
--- a/sec-policy/selinux-devicekit/selinux-devicekit-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="devicekit"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for devicekit"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-devicekit/selinux-devicekit-2.20180701-r1.ebuild b/sec-policy/selinux-devicekit/selinux-devicekit-2.20180701-r1.ebuild
deleted file mode 100644
index 8121f323704b..000000000000
--- a/sec-policy/selinux-devicekit/selinux-devicekit-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="devicekit"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for devicekit"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-devicekit/selinux-devicekit-2.20180701-r2.ebuild b/sec-policy/selinux-devicekit/selinux-devicekit-2.20180701-r2.ebuild
deleted file mode 100644
index 2315f7880bf7..000000000000
--- a/sec-policy/selinux-devicekit/selinux-devicekit-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="devicekit"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for devicekit"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-devicekit/selinux-devicekit-2.20190201-r1.ebuild b/sec-policy/selinux-devicekit/selinux-devicekit-2.20190201-r1.ebuild
deleted file mode 100644
index d74d58657abe..000000000000
--- a/sec-policy/selinux-devicekit/selinux-devicekit-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="devicekit"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for devicekit"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-devicekit/selinux-devicekit-2.20231002-r2.ebuild b/sec-policy/selinux-devicekit/selinux-devicekit-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..258a76ad7cb0
--- /dev/null
+++ b/sec-policy/selinux-devicekit/selinux-devicekit-2.20231002-r2.ebuild
@@ -0,0 +1,22 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="devicekit"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for devicekit"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+
+DEPEND="${DEPEND}
+ sec-policy/selinux-dbus
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-dbus
+"
diff --git a/sec-policy/selinux-devicekit/selinux-devicekit-2.20240226-r1.ebuild b/sec-policy/selinux-devicekit/selinux-devicekit-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..8fcf00fd94ac
--- /dev/null
+++ b/sec-policy/selinux-devicekit/selinux-devicekit-2.20240226-r1.ebuild
@@ -0,0 +1,22 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="devicekit"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for devicekit"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+
+DEPEND="${DEPEND}
+ sec-policy/selinux-dbus
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-dbus
+"
diff --git a/sec-policy/selinux-devicekit/selinux-devicekit-9999.ebuild b/sec-policy/selinux-devicekit/selinux-devicekit-9999.ebuild
index 8635987d27c4..98d0c516dd82 100644
--- a/sec-policy/selinux-devicekit/selinux-devicekit-9999.ebuild
+++ b/sec-policy/selinux-devicekit/selinux-devicekit-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="devicekit"
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for devicekit"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
DEPEND="${DEPEND}
diff --git a/sec-policy/selinux-dhcp/Manifest b/sec-policy/selinux-dhcp/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-dhcp/Manifest
+++ b/sec-policy/selinux-dhcp/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-dhcp/metadata.xml b/sec-policy/selinux-dhcp/metadata.xml
index b8545b7823f0..781bc07e6d59 100644
--- a/sec-policy/selinux-dhcp/metadata.xml
+++ b/sec-policy/selinux-dhcp/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for dhcp</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20180114-r1.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20180114-r1.ebuild
deleted file mode 100644
index 0a52bb58478f..000000000000
--- a/sec-policy/selinux-dhcp/selinux-dhcp-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dhcp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dhcp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20180114-r2.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20180114-r2.ebuild
deleted file mode 100644
index 0a52bb58478f..000000000000
--- a/sec-policy/selinux-dhcp/selinux-dhcp-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dhcp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dhcp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20180114-r3.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20180114-r3.ebuild
deleted file mode 100644
index 75aea97a567e..000000000000
--- a/sec-policy/selinux-dhcp/selinux-dhcp-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dhcp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dhcp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20180701-r1.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20180701-r1.ebuild
deleted file mode 100644
index 0a52bb58478f..000000000000
--- a/sec-policy/selinux-dhcp/selinux-dhcp-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dhcp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dhcp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20180701-r2.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20180701-r2.ebuild
deleted file mode 100644
index ed0d90f0cd94..000000000000
--- a/sec-policy/selinux-dhcp/selinux-dhcp-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dhcp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dhcp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20190201-r1.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20190201-r1.ebuild
deleted file mode 100644
index 3cf6627048b6..000000000000
--- a/sec-policy/selinux-dhcp/selinux-dhcp-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dhcp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dhcp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20231002-r2.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..a56733c302d3
--- /dev/null
+++ b/sec-policy/selinux-dhcp/selinux-dhcp-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="dhcp"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dhcp"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20240226-r1.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..fcb0878ce166
--- /dev/null
+++ b/sec-policy/selinux-dhcp/selinux-dhcp-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="dhcp"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dhcp"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-9999.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-9999.ebuild
index 75aea97a567e..2891e9abf308 100644
--- a/sec-policy/selinux-dhcp/selinux-dhcp-9999.ebuild
+++ b/sec-policy/selinux-dhcp/selinux-dhcp-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="dhcp"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dhcp"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-dictd/Manifest b/sec-policy/selinux-dictd/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-dictd/Manifest
+++ b/sec-policy/selinux-dictd/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-dictd/metadata.xml b/sec-policy/selinux-dictd/metadata.xml
index 5d9ee9547947..781bc07e6d59 100644
--- a/sec-policy/selinux-dictd/metadata.xml
+++ b/sec-policy/selinux-dictd/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for dictd</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20180114-r1.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20180114-r1.ebuild
deleted file mode 100644
index d60ee12b82a2..000000000000
--- a/sec-policy/selinux-dictd/selinux-dictd-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dictd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dictd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20180114-r2.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20180114-r2.ebuild
deleted file mode 100644
index d60ee12b82a2..000000000000
--- a/sec-policy/selinux-dictd/selinux-dictd-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dictd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dictd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20180114-r3.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20180114-r3.ebuild
deleted file mode 100644
index 2d32bb503a41..000000000000
--- a/sec-policy/selinux-dictd/selinux-dictd-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dictd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dictd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20180701-r1.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20180701-r1.ebuild
deleted file mode 100644
index d60ee12b82a2..000000000000
--- a/sec-policy/selinux-dictd/selinux-dictd-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dictd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dictd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20180701-r2.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20180701-r2.ebuild
deleted file mode 100644
index 23190c96dc29..000000000000
--- a/sec-policy/selinux-dictd/selinux-dictd-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dictd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dictd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20190201-r1.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20190201-r1.ebuild
deleted file mode 100644
index 649627a8b2a4..000000000000
--- a/sec-policy/selinux-dictd/selinux-dictd-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dictd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dictd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20231002-r2.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..0c3968f01146
--- /dev/null
+++ b/sec-policy/selinux-dictd/selinux-dictd-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="dictd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dictd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20240226-r1.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..fba2885f09ca
--- /dev/null
+++ b/sec-policy/selinux-dictd/selinux-dictd-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="dictd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dictd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-dictd/selinux-dictd-9999.ebuild b/sec-policy/selinux-dictd/selinux-dictd-9999.ebuild
index 2d32bb503a41..2456923350b5 100644
--- a/sec-policy/selinux-dictd/selinux-dictd-9999.ebuild
+++ b/sec-policy/selinux-dictd/selinux-dictd-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="dictd"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dictd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-dirmngr/Manifest b/sec-policy/selinux-dirmngr/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-dirmngr/Manifest
+++ b/sec-policy/selinux-dirmngr/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-dirmngr/metadata.xml b/sec-policy/selinux-dirmngr/metadata.xml
index 0728d49a082b..781bc07e6d59 100644
--- a/sec-policy/selinux-dirmngr/metadata.xml
+++ b/sec-policy/selinux-dirmngr/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for dirmngr</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-dirmngr/selinux-dirmngr-2.20180114-r1.ebuild b/sec-policy/selinux-dirmngr/selinux-dirmngr-2.20180114-r1.ebuild
deleted file mode 100644
index 61af827417ba..000000000000
--- a/sec-policy/selinux-dirmngr/selinux-dirmngr-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dirmngr"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dirmngr"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dirmngr/selinux-dirmngr-2.20180114-r2.ebuild b/sec-policy/selinux-dirmngr/selinux-dirmngr-2.20180114-r2.ebuild
deleted file mode 100644
index 61af827417ba..000000000000
--- a/sec-policy/selinux-dirmngr/selinux-dirmngr-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dirmngr"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dirmngr"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dirmngr/selinux-dirmngr-2.20180114-r3.ebuild b/sec-policy/selinux-dirmngr/selinux-dirmngr-2.20180114-r3.ebuild
deleted file mode 100644
index 0416233eb076..000000000000
--- a/sec-policy/selinux-dirmngr/selinux-dirmngr-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dirmngr"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dirmngr"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-dirmngr/selinux-dirmngr-2.20180701-r1.ebuild b/sec-policy/selinux-dirmngr/selinux-dirmngr-2.20180701-r1.ebuild
deleted file mode 100644
index 61af827417ba..000000000000
--- a/sec-policy/selinux-dirmngr/selinux-dirmngr-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dirmngr"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dirmngr"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dirmngr/selinux-dirmngr-2.20180701-r2.ebuild b/sec-policy/selinux-dirmngr/selinux-dirmngr-2.20180701-r2.ebuild
deleted file mode 100644
index 90dc3cd8e8fd..000000000000
--- a/sec-policy/selinux-dirmngr/selinux-dirmngr-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dirmngr"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dirmngr"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-dirmngr/selinux-dirmngr-2.20190201-r1.ebuild b/sec-policy/selinux-dirmngr/selinux-dirmngr-2.20190201-r1.ebuild
deleted file mode 100644
index fc9a83ba02dc..000000000000
--- a/sec-policy/selinux-dirmngr/selinux-dirmngr-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dirmngr"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dirmngr"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-dirmngr/selinux-dirmngr-2.20231002-r2.ebuild b/sec-policy/selinux-dirmngr/selinux-dirmngr-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..4760a5ca1f54
--- /dev/null
+++ b/sec-policy/selinux-dirmngr/selinux-dirmngr-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="dirmngr"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dirmngr"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-dirmngr/selinux-dirmngr-2.20240226-r1.ebuild b/sec-policy/selinux-dirmngr/selinux-dirmngr-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..c92c20643e73
--- /dev/null
+++ b/sec-policy/selinux-dirmngr/selinux-dirmngr-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="dirmngr"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dirmngr"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-dirmngr/selinux-dirmngr-9999.ebuild b/sec-policy/selinux-dirmngr/selinux-dirmngr-9999.ebuild
index 0416233eb076..2730a3b59d2e 100644
--- a/sec-policy/selinux-dirmngr/selinux-dirmngr-9999.ebuild
+++ b/sec-policy/selinux-dirmngr/selinux-dirmngr-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="dirmngr"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dirmngr"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-dirsrv/Manifest b/sec-policy/selinux-dirsrv/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-dirsrv/Manifest
+++ b/sec-policy/selinux-dirsrv/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-dirsrv/metadata.xml b/sec-policy/selinux-dirsrv/metadata.xml
index e19a09401270..781bc07e6d59 100644
--- a/sec-policy/selinux-dirsrv/metadata.xml
+++ b/sec-policy/selinux-dirsrv/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for dirsrv</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20180114-r1.ebuild b/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20180114-r1.ebuild
deleted file mode 100644
index 095ea400de39..000000000000
--- a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dirsrv"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dirsrv"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20180114-r2.ebuild b/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20180114-r2.ebuild
deleted file mode 100644
index 095ea400de39..000000000000
--- a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dirsrv"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dirsrv"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20180114-r3.ebuild b/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20180114-r3.ebuild
deleted file mode 100644
index a55356877e2a..000000000000
--- a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dirsrv"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dirsrv"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20180701-r1.ebuild b/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20180701-r1.ebuild
deleted file mode 100644
index 095ea400de39..000000000000
--- a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dirsrv"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dirsrv"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20180701-r2.ebuild b/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20180701-r2.ebuild
deleted file mode 100644
index d5a0561a48cf..000000000000
--- a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dirsrv"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dirsrv"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20190201-r1.ebuild b/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20190201-r1.ebuild
deleted file mode 100644
index 986171dfb3ef..000000000000
--- a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dirsrv"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dirsrv"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20231002-r2.ebuild b/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..0a9c4edab61e
--- /dev/null
+++ b/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="dirsrv"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dirsrv"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20240226-r1.ebuild b/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..c42507104e55
--- /dev/null
+++ b/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="dirsrv"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dirsrv"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-dirsrv/selinux-dirsrv-9999.ebuild b/sec-policy/selinux-dirsrv/selinux-dirsrv-9999.ebuild
index a55356877e2a..dede6b085a0f 100644
--- a/sec-policy/selinux-dirsrv/selinux-dirsrv-9999.ebuild
+++ b/sec-policy/selinux-dirsrv/selinux-dirsrv-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="dirsrv"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dirsrv"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-distcc/Manifest b/sec-policy/selinux-distcc/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-distcc/Manifest
+++ b/sec-policy/selinux-distcc/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-distcc/metadata.xml b/sec-policy/selinux-distcc/metadata.xml
index 3057606a2766..781bc07e6d59 100644
--- a/sec-policy/selinux-distcc/metadata.xml
+++ b/sec-policy/selinux-distcc/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for distcc</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20180114-r1.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20180114-r1.ebuild
deleted file mode 100644
index 224bf23adba7..000000000000
--- a/sec-policy/selinux-distcc/selinux-distcc-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="distcc"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for distcc"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20180114-r2.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20180114-r2.ebuild
deleted file mode 100644
index 224bf23adba7..000000000000
--- a/sec-policy/selinux-distcc/selinux-distcc-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="distcc"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for distcc"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20180114-r3.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20180114-r3.ebuild
deleted file mode 100644
index 111905d35fc6..000000000000
--- a/sec-policy/selinux-distcc/selinux-distcc-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="distcc"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for distcc"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20180701-r1.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20180701-r1.ebuild
deleted file mode 100644
index 224bf23adba7..000000000000
--- a/sec-policy/selinux-distcc/selinux-distcc-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="distcc"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for distcc"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20180701-r2.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20180701-r2.ebuild
deleted file mode 100644
index 01577c17f6d2..000000000000
--- a/sec-policy/selinux-distcc/selinux-distcc-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="distcc"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for distcc"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20190201-r1.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20190201-r1.ebuild
deleted file mode 100644
index a6e959b0a239..000000000000
--- a/sec-policy/selinux-distcc/selinux-distcc-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="distcc"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for distcc"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20231002-r2.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..4704e7298887
--- /dev/null
+++ b/sec-policy/selinux-distcc/selinux-distcc-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="distcc"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for distcc"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20240226-r1.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..f4748518124d
--- /dev/null
+++ b/sec-policy/selinux-distcc/selinux-distcc-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="distcc"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for distcc"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-distcc/selinux-distcc-9999.ebuild b/sec-policy/selinux-distcc/selinux-distcc-9999.ebuild
index 111905d35fc6..5a3d084f4076 100644
--- a/sec-policy/selinux-distcc/selinux-distcc-9999.ebuild
+++ b/sec-policy/selinux-distcc/selinux-distcc-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="distcc"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for distcc"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-djbdns/Manifest b/sec-policy/selinux-djbdns/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-djbdns/Manifest
+++ b/sec-policy/selinux-djbdns/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-djbdns/metadata.xml b/sec-policy/selinux-djbdns/metadata.xml
index 528151b13577..781bc07e6d59 100644
--- a/sec-policy/selinux-djbdns/metadata.xml
+++ b/sec-policy/selinux-djbdns/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for djbdns</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20180114-r1.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20180114-r1.ebuild
deleted file mode 100644
index e3ee8d6bae38..000000000000
--- a/sec-policy/selinux-djbdns/selinux-djbdns-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,23 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="djbdns"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for djbdns"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-daemontools
- sec-policy/selinux-ucspitcp
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-daemontools
- sec-policy/selinux-ucspitcp
-"
diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20180114-r2.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20180114-r2.ebuild
deleted file mode 100644
index e3ee8d6bae38..000000000000
--- a/sec-policy/selinux-djbdns/selinux-djbdns-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,23 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="djbdns"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for djbdns"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-daemontools
- sec-policy/selinux-ucspitcp
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-daemontools
- sec-policy/selinux-ucspitcp
-"
diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20180114-r3.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20180114-r3.ebuild
deleted file mode 100644
index 6d03e0a05302..000000000000
--- a/sec-policy/selinux-djbdns/selinux-djbdns-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,23 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="djbdns"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for djbdns"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-daemontools
- sec-policy/selinux-ucspitcp
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-daemontools
- sec-policy/selinux-ucspitcp
-"
diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20180701-r1.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20180701-r1.ebuild
deleted file mode 100644
index e3ee8d6bae38..000000000000
--- a/sec-policy/selinux-djbdns/selinux-djbdns-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,23 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="djbdns"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for djbdns"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-daemontools
- sec-policy/selinux-ucspitcp
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-daemontools
- sec-policy/selinux-ucspitcp
-"
diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20180701-r2.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20180701-r2.ebuild
deleted file mode 100644
index b3d66db57183..000000000000
--- a/sec-policy/selinux-djbdns/selinux-djbdns-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,23 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="djbdns"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for djbdns"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-daemontools
- sec-policy/selinux-ucspitcp
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-daemontools
- sec-policy/selinux-ucspitcp
-"
diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20190201-r1.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20190201-r1.ebuild
deleted file mode 100644
index 31d86346406b..000000000000
--- a/sec-policy/selinux-djbdns/selinux-djbdns-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,23 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="djbdns"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for djbdns"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-daemontools
- sec-policy/selinux-ucspitcp
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-daemontools
- sec-policy/selinux-ucspitcp
-"
diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20231002-r2.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..6ac13bc482b5
--- /dev/null
+++ b/sec-policy/selinux-djbdns/selinux-djbdns-2.20231002-r2.ebuild
@@ -0,0 +1,23 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="djbdns"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for djbdns"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-daemontools
+ sec-policy/selinux-ucspitcp
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-daemontools
+ sec-policy/selinux-ucspitcp
+"
diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20240226-r1.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..286f8ef10a8b
--- /dev/null
+++ b/sec-policy/selinux-djbdns/selinux-djbdns-2.20240226-r1.ebuild
@@ -0,0 +1,23 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="djbdns"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for djbdns"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-daemontools
+ sec-policy/selinux-ucspitcp
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-daemontools
+ sec-policy/selinux-ucspitcp
+"
diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-9999.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-9999.ebuild
index 6d03e0a05302..0bc9c0d61617 100644
--- a/sec-policy/selinux-djbdns/selinux-djbdns-9999.ebuild
+++ b/sec-policy/selinux-djbdns/selinux-djbdns-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="djbdns"
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for djbdns"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-daemontools
diff --git a/sec-policy/selinux-dkim/Manifest b/sec-policy/selinux-dkim/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-dkim/Manifest
+++ b/sec-policy/selinux-dkim/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-dkim/metadata.xml b/sec-policy/selinux-dkim/metadata.xml
index 1777063c6688..781bc07e6d59 100644
--- a/sec-policy/selinux-dkim/metadata.xml
+++ b/sec-policy/selinux-dkim/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for dkim</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20180114-r1.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20180114-r1.ebuild
deleted file mode 100644
index 8c4b5a898cd4..000000000000
--- a/sec-policy/selinux-dkim/selinux-dkim-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dkim"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dkim"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-milter
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-milter
-"
diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20180114-r2.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20180114-r2.ebuild
deleted file mode 100644
index 8c4b5a898cd4..000000000000
--- a/sec-policy/selinux-dkim/selinux-dkim-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dkim"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dkim"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-milter
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-milter
-"
diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20180114-r3.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20180114-r3.ebuild
deleted file mode 100644
index 725721271283..000000000000
--- a/sec-policy/selinux-dkim/selinux-dkim-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dkim"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dkim"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-milter
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-milter
-"
diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20180701-r1.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20180701-r1.ebuild
deleted file mode 100644
index 8c4b5a898cd4..000000000000
--- a/sec-policy/selinux-dkim/selinux-dkim-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dkim"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dkim"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-milter
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-milter
-"
diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20180701-r2.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20180701-r2.ebuild
deleted file mode 100644
index e7b9c11566fd..000000000000
--- a/sec-policy/selinux-dkim/selinux-dkim-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dkim"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dkim"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-milter
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-milter
-"
diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20190201-r1.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20190201-r1.ebuild
deleted file mode 100644
index da3720e7f702..000000000000
--- a/sec-policy/selinux-dkim/selinux-dkim-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dkim"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dkim"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-milter
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-milter
-"
diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20231002-r2.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..397a6861f8cb
--- /dev/null
+++ b/sec-policy/selinux-dkim/selinux-dkim-2.20231002-r2.ebuild
@@ -0,0 +1,22 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="dkim"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dkim"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+
+DEPEND="${DEPEND}
+ sec-policy/selinux-milter
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-milter
+"
diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20240226-r1.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..858a163df096
--- /dev/null
+++ b/sec-policy/selinux-dkim/selinux-dkim-2.20240226-r1.ebuild
@@ -0,0 +1,22 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="dkim"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dkim"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+
+DEPEND="${DEPEND}
+ sec-policy/selinux-milter
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-milter
+"
diff --git a/sec-policy/selinux-dkim/selinux-dkim-9999.ebuild b/sec-policy/selinux-dkim/selinux-dkim-9999.ebuild
index 725721271283..70d343daa3ad 100644
--- a/sec-policy/selinux-dkim/selinux-dkim-9999.ebuild
+++ b/sec-policy/selinux-dkim/selinux-dkim-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="dkim"
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dkim"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
DEPEND="${DEPEND}
diff --git a/sec-policy/selinux-dmidecode/Manifest b/sec-policy/selinux-dmidecode/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-dmidecode/Manifest
+++ b/sec-policy/selinux-dmidecode/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-dmidecode/metadata.xml b/sec-policy/selinux-dmidecode/metadata.xml
index d182013a5f7f..781bc07e6d59 100644
--- a/sec-policy/selinux-dmidecode/metadata.xml
+++ b/sec-policy/selinux-dmidecode/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for dmidecode</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20180114-r1.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20180114-r1.ebuild
deleted file mode 100644
index 636c3a43ee44..000000000000
--- a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dmidecode"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dmidecode"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20180114-r2.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20180114-r2.ebuild
deleted file mode 100644
index 636c3a43ee44..000000000000
--- a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dmidecode"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dmidecode"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20180114-r3.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20180114-r3.ebuild
deleted file mode 100644
index 8e615d71505e..000000000000
--- a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dmidecode"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dmidecode"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20180701-r1.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20180701-r1.ebuild
deleted file mode 100644
index 636c3a43ee44..000000000000
--- a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dmidecode"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dmidecode"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20180701-r2.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20180701-r2.ebuild
deleted file mode 100644
index e75bdba66f73..000000000000
--- a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dmidecode"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dmidecode"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20190201-r1.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20190201-r1.ebuild
deleted file mode 100644
index 484d2bbc691c..000000000000
--- a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dmidecode"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dmidecode"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20231002-r2.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..0ec42fd71172
--- /dev/null
+++ b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="dmidecode"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dmidecode"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20240226-r1.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..0942b8d80395
--- /dev/null
+++ b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="dmidecode"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dmidecode"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-9999.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-9999.ebuild
index 8e615d71505e..b247a62eab5a 100644
--- a/sec-policy/selinux-dmidecode/selinux-dmidecode-9999.ebuild
+++ b/sec-policy/selinux-dmidecode/selinux-dmidecode-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="dmidecode"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dmidecode"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-dnsmasq/Manifest b/sec-policy/selinux-dnsmasq/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-dnsmasq/Manifest
+++ b/sec-policy/selinux-dnsmasq/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-dnsmasq/metadata.xml b/sec-policy/selinux-dnsmasq/metadata.xml
index fa22b7e9d6c3..781bc07e6d59 100644
--- a/sec-policy/selinux-dnsmasq/metadata.xml
+++ b/sec-policy/selinux-dnsmasq/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for dnsmasq</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20180114-r1.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20180114-r1.ebuild
deleted file mode 100644
index f29491cdbb47..000000000000
--- a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dnsmasq"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dnsmasq"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20180114-r2.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20180114-r2.ebuild
deleted file mode 100644
index f29491cdbb47..000000000000
--- a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dnsmasq"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dnsmasq"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20180114-r3.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20180114-r3.ebuild
deleted file mode 100644
index e12df6ce58f6..000000000000
--- a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dnsmasq"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dnsmasq"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20180701-r1.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20180701-r1.ebuild
deleted file mode 100644
index f29491cdbb47..000000000000
--- a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dnsmasq"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dnsmasq"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20180701-r2.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20180701-r2.ebuild
deleted file mode 100644
index 9ff3f88604aa..000000000000
--- a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dnsmasq"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dnsmasq"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20190201-r1.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20190201-r1.ebuild
deleted file mode 100644
index 191f3f81d57e..000000000000
--- a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dnsmasq"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dnsmasq"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20231002-r2.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..2db944d35a75
--- /dev/null
+++ b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="dnsmasq"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dnsmasq"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20240226-r1.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..42fe6ea6c4c7
--- /dev/null
+++ b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="dnsmasq"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dnsmasq"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-9999.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-9999.ebuild
index e12df6ce58f6..3ff8fc96a5c0 100644
--- a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-9999.ebuild
+++ b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="dnsmasq"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dnsmasq"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-docker/Manifest b/sec-policy/selinux-docker/Manifest
new file mode 100644
index 000000000000..adee87f98e64
--- /dev/null
+++ b/sec-policy/selinux-docker/Manifest
@@ -0,0 +1,4 @@
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-docker/metadata.xml b/sec-policy/selinux-docker/metadata.xml
new file mode 100644
index 000000000000..781bc07e6d59
--- /dev/null
+++ b/sec-policy/selinux-docker/metadata.xml
@@ -0,0 +1,8 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+ <maintainer type="project">
+ <email>selinux@gentoo.org</email>
+ <name>SELinux Team</name>
+ </maintainer>
+</pkgmetadata>
diff --git a/sec-policy/selinux-docker/selinux-docker-2.20231002-r2.ebuild b/sec-policy/selinux-docker/selinux-docker-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..2e939a58c738
--- /dev/null
+++ b/sec-policy/selinux-docker/selinux-docker-2.20231002-r2.ebuild
@@ -0,0 +1,22 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="docker"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for docker"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+
+DEPEND="${DEPEND}
+ sec-policy/selinux-container
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-container
+"
diff --git a/sec-policy/selinux-docker/selinux-docker-2.20240226-r1.ebuild b/sec-policy/selinux-docker/selinux-docker-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..1b770d2f76be
--- /dev/null
+++ b/sec-policy/selinux-docker/selinux-docker-2.20240226-r1.ebuild
@@ -0,0 +1,22 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="docker"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for docker"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+
+DEPEND="${DEPEND}
+ sec-policy/selinux-container
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-container
+"
diff --git a/sec-policy/selinux-docker/selinux-docker-9999.ebuild b/sec-policy/selinux-docker/selinux-docker-9999.ebuild
new file mode 100644
index 000000000000..86cb6e1fc893
--- /dev/null
+++ b/sec-policy/selinux-docker/selinux-docker-9999.ebuild
@@ -0,0 +1,22 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="docker"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for docker"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
+
+DEPEND="${DEPEND}
+ sec-policy/selinux-container
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-container
+"
diff --git a/sec-policy/selinux-dovecot/Manifest b/sec-policy/selinux-dovecot/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-dovecot/Manifest
+++ b/sec-policy/selinux-dovecot/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-dovecot/metadata.xml b/sec-policy/selinux-dovecot/metadata.xml
index 7bbf46ea043c..781bc07e6d59 100644
--- a/sec-policy/selinux-dovecot/metadata.xml
+++ b/sec-policy/selinux-dovecot/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for dovecot</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20180114-r1.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20180114-r1.ebuild
deleted file mode 100644
index 3549222b540c..000000000000
--- a/sec-policy/selinux-dovecot/selinux-dovecot-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dovecot"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dovecot"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20180114-r2.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20180114-r2.ebuild
deleted file mode 100644
index 3549222b540c..000000000000
--- a/sec-policy/selinux-dovecot/selinux-dovecot-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dovecot"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dovecot"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20180114-r3.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20180114-r3.ebuild
deleted file mode 100644
index 3f4f764487e3..000000000000
--- a/sec-policy/selinux-dovecot/selinux-dovecot-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dovecot"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dovecot"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20180701-r1.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20180701-r1.ebuild
deleted file mode 100644
index 3549222b540c..000000000000
--- a/sec-policy/selinux-dovecot/selinux-dovecot-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dovecot"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dovecot"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20180701-r2.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20180701-r2.ebuild
deleted file mode 100644
index d9d24ceec407..000000000000
--- a/sec-policy/selinux-dovecot/selinux-dovecot-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dovecot"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dovecot"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20190201-r1.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20190201-r1.ebuild
deleted file mode 100644
index 61961ea89933..000000000000
--- a/sec-policy/selinux-dovecot/selinux-dovecot-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dovecot"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dovecot"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20231002-r2.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..d9a6a725342a
--- /dev/null
+++ b/sec-policy/selinux-dovecot/selinux-dovecot-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="dovecot"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dovecot"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20240226-r1.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..803c3bbff03a
--- /dev/null
+++ b/sec-policy/selinux-dovecot/selinux-dovecot-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="dovecot"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dovecot"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-9999.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-9999.ebuild
index 3f4f764487e3..79a866076236 100644
--- a/sec-policy/selinux-dovecot/selinux-dovecot-9999.ebuild
+++ b/sec-policy/selinux-dovecot/selinux-dovecot-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="dovecot"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dovecot"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-dpkg/Manifest b/sec-policy/selinux-dpkg/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-dpkg/Manifest
+++ b/sec-policy/selinux-dpkg/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-dpkg/metadata.xml b/sec-policy/selinux-dpkg/metadata.xml
index 5aa13ef17e74..781bc07e6d59 100644
--- a/sec-policy/selinux-dpkg/metadata.xml
+++ b/sec-policy/selinux-dpkg/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for dpkg</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20180114-r1.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20180114-r1.ebuild
deleted file mode 100644
index ff949a727755..000000000000
--- a/sec-policy/selinux-dpkg/selinux-dpkg-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dpkg"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dpkg"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20180114-r2.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20180114-r2.ebuild
deleted file mode 100644
index ff949a727755..000000000000
--- a/sec-policy/selinux-dpkg/selinux-dpkg-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dpkg"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dpkg"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20180114-r3.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20180114-r3.ebuild
deleted file mode 100644
index 0458ecafbca5..000000000000
--- a/sec-policy/selinux-dpkg/selinux-dpkg-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dpkg"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dpkg"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20180701-r1.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20180701-r1.ebuild
deleted file mode 100644
index ff949a727755..000000000000
--- a/sec-policy/selinux-dpkg/selinux-dpkg-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dpkg"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dpkg"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20180701-r2.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20180701-r2.ebuild
deleted file mode 100644
index ddce16af4c66..000000000000
--- a/sec-policy/selinux-dpkg/selinux-dpkg-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dpkg"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dpkg"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20190201-r1.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20190201-r1.ebuild
deleted file mode 100644
index 48223a6abdc3..000000000000
--- a/sec-policy/selinux-dpkg/selinux-dpkg-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dpkg"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dpkg"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20231002-r2.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..36ea89d5d51e
--- /dev/null
+++ b/sec-policy/selinux-dpkg/selinux-dpkg-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="dpkg"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dpkg"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20240226-r1.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..900412afdf9e
--- /dev/null
+++ b/sec-policy/selinux-dpkg/selinux-dpkg-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="dpkg"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dpkg"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-9999.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-9999.ebuild
index 0458ecafbca5..1039d2cf5282 100644
--- a/sec-policy/selinux-dpkg/selinux-dpkg-9999.ebuild
+++ b/sec-policy/selinux-dpkg/selinux-dpkg-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="dpkg"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dpkg"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-dracut/Manifest b/sec-policy/selinux-dracut/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-dracut/Manifest
+++ b/sec-policy/selinux-dracut/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-dracut/metadata.xml b/sec-policy/selinux-dracut/metadata.xml
index 1a36083cdbfd..781bc07e6d59 100644
--- a/sec-policy/selinux-dracut/metadata.xml
+++ b/sec-policy/selinux-dracut/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for dracut</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20180114-r1.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20180114-r1.ebuild
deleted file mode 100644
index da00ba192797..000000000000
--- a/sec-policy/selinux-dracut/selinux-dracut-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dracut"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dracut"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20180114-r2.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20180114-r2.ebuild
deleted file mode 100644
index da00ba192797..000000000000
--- a/sec-policy/selinux-dracut/selinux-dracut-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dracut"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dracut"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20180114-r3.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20180114-r3.ebuild
deleted file mode 100644
index ab4f4e3bd132..000000000000
--- a/sec-policy/selinux-dracut/selinux-dracut-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dracut"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dracut"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20180701-r1.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20180701-r1.ebuild
deleted file mode 100644
index da00ba192797..000000000000
--- a/sec-policy/selinux-dracut/selinux-dracut-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dracut"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dracut"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20180701-r2.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20180701-r2.ebuild
deleted file mode 100644
index e7407909e018..000000000000
--- a/sec-policy/selinux-dracut/selinux-dracut-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dracut"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dracut"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20190201-r1.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20190201-r1.ebuild
deleted file mode 100644
index 886fc8dacc47..000000000000
--- a/sec-policy/selinux-dracut/selinux-dracut-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dracut"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dracut"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20231002-r2.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..1945fc6bb330
--- /dev/null
+++ b/sec-policy/selinux-dracut/selinux-dracut-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="dracut"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dracut"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20240226-r1.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..49d022932e22
--- /dev/null
+++ b/sec-policy/selinux-dracut/selinux-dracut-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="dracut"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dracut"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-dracut/selinux-dracut-9999.ebuild b/sec-policy/selinux-dracut/selinux-dracut-9999.ebuild
index ab4f4e3bd132..70a8bd0d6452 100644
--- a/sec-policy/selinux-dracut/selinux-dracut-9999.ebuild
+++ b/sec-policy/selinux-dracut/selinux-dracut-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="dracut"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dracut"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-dropbox/Manifest b/sec-policy/selinux-dropbox/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-dropbox/Manifest
+++ b/sec-policy/selinux-dropbox/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-dropbox/metadata.xml b/sec-policy/selinux-dropbox/metadata.xml
index 7d8dbf8da298..781bc07e6d59 100644
--- a/sec-policy/selinux-dropbox/metadata.xml
+++ b/sec-policy/selinux-dropbox/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for dropbox</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-dropbox/selinux-dropbox-2.20180114-r1.ebuild b/sec-policy/selinux-dropbox/selinux-dropbox-2.20180114-r1.ebuild
deleted file mode 100644
index 2c68f0060244..000000000000
--- a/sec-policy/selinux-dropbox/selinux-dropbox-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,23 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dropbox"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dropbox"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
- sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
- sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-dropbox/selinux-dropbox-2.20180114-r2.ebuild b/sec-policy/selinux-dropbox/selinux-dropbox-2.20180114-r2.ebuild
deleted file mode 100644
index 2c68f0060244..000000000000
--- a/sec-policy/selinux-dropbox/selinux-dropbox-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,23 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dropbox"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dropbox"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
- sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
- sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-dropbox/selinux-dropbox-2.20180114-r3.ebuild b/sec-policy/selinux-dropbox/selinux-dropbox-2.20180114-r3.ebuild
deleted file mode 100644
index d25d2723627f..000000000000
--- a/sec-policy/selinux-dropbox/selinux-dropbox-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,23 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dropbox"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dropbox"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
- sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
- sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-dropbox/selinux-dropbox-2.20180701-r1.ebuild b/sec-policy/selinux-dropbox/selinux-dropbox-2.20180701-r1.ebuild
deleted file mode 100644
index 2c68f0060244..000000000000
--- a/sec-policy/selinux-dropbox/selinux-dropbox-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,23 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dropbox"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dropbox"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
- sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
- sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-dropbox/selinux-dropbox-2.20180701-r2.ebuild b/sec-policy/selinux-dropbox/selinux-dropbox-2.20180701-r2.ebuild
deleted file mode 100644
index 9cbb005f9f6d..000000000000
--- a/sec-policy/selinux-dropbox/selinux-dropbox-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,23 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dropbox"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dropbox"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
- sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
- sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-dropbox/selinux-dropbox-2.20190201-r1.ebuild b/sec-policy/selinux-dropbox/selinux-dropbox-2.20190201-r1.ebuild
deleted file mode 100644
index 6fb00ab45dba..000000000000
--- a/sec-policy/selinux-dropbox/selinux-dropbox-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,23 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dropbox"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dropbox"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
- sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
- sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-dropbox/selinux-dropbox-2.20231002-r2.ebuild b/sec-policy/selinux-dropbox/selinux-dropbox-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..faf5ad04ebc6
--- /dev/null
+++ b/sec-policy/selinux-dropbox/selinux-dropbox-2.20231002-r2.ebuild
@@ -0,0 +1,23 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="dropbox"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dropbox"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-xserver
+ sec-policy/selinux-dbus
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-xserver
+ sec-policy/selinux-dbus
+"
diff --git a/sec-policy/selinux-dropbox/selinux-dropbox-2.20240226-r1.ebuild b/sec-policy/selinux-dropbox/selinux-dropbox-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..531560e17b0d
--- /dev/null
+++ b/sec-policy/selinux-dropbox/selinux-dropbox-2.20240226-r1.ebuild
@@ -0,0 +1,23 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="dropbox"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dropbox"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-xserver
+ sec-policy/selinux-dbus
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-xserver
+ sec-policy/selinux-dbus
+"
diff --git a/sec-policy/selinux-dropbox/selinux-dropbox-9999.ebuild b/sec-policy/selinux-dropbox/selinux-dropbox-9999.ebuild
index d25d2723627f..6aa844b5c6c3 100644
--- a/sec-policy/selinux-dropbox/selinux-dropbox-9999.ebuild
+++ b/sec-policy/selinux-dropbox/selinux-dropbox-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="dropbox"
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dropbox"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-xserver
diff --git a/sec-policy/selinux-entropyd/Manifest b/sec-policy/selinux-entropyd/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-entropyd/Manifest
+++ b/sec-policy/selinux-entropyd/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-entropyd/metadata.xml b/sec-policy/selinux-entropyd/metadata.xml
index 4f7dd619f302..781bc07e6d59 100644
--- a/sec-policy/selinux-entropyd/metadata.xml
+++ b/sec-policy/selinux-entropyd/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for various entropy daemons</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20180114-r1.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20180114-r1.ebuild
deleted file mode 100644
index 506aaa6b3d74..000000000000
--- a/sec-policy/selinux-entropyd/selinux-entropyd-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="entropyd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for entropyd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20180114-r2.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20180114-r2.ebuild
deleted file mode 100644
index 506aaa6b3d74..000000000000
--- a/sec-policy/selinux-entropyd/selinux-entropyd-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="entropyd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for entropyd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20180114-r3.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20180114-r3.ebuild
deleted file mode 100644
index d58341e4fc36..000000000000
--- a/sec-policy/selinux-entropyd/selinux-entropyd-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="entropyd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for entropyd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20180701-r1.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20180701-r1.ebuild
deleted file mode 100644
index 506aaa6b3d74..000000000000
--- a/sec-policy/selinux-entropyd/selinux-entropyd-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="entropyd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for entropyd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20180701-r2.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20180701-r2.ebuild
deleted file mode 100644
index 16be8375028f..000000000000
--- a/sec-policy/selinux-entropyd/selinux-entropyd-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="entropyd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for entropyd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20190201-r1.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20190201-r1.ebuild
deleted file mode 100644
index bf8b59b1445f..000000000000
--- a/sec-policy/selinux-entropyd/selinux-entropyd-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="entropyd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for entropyd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20231002-r2.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..4558ba0362f1
--- /dev/null
+++ b/sec-policy/selinux-entropyd/selinux-entropyd-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="entropyd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for entropyd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20240226-r1.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..44bcabaf3c1b
--- /dev/null
+++ b/sec-policy/selinux-entropyd/selinux-entropyd-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="entropyd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for entropyd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-9999.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-9999.ebuild
index d58341e4fc36..36773a1e63c6 100644
--- a/sec-policy/selinux-entropyd/selinux-entropyd-9999.ebuild
+++ b/sec-policy/selinux-entropyd/selinux-entropyd-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="entropyd"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for entropyd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-evolution/Manifest b/sec-policy/selinux-evolution/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-evolution/Manifest
+++ b/sec-policy/selinux-evolution/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-evolution/metadata.xml b/sec-policy/selinux-evolution/metadata.xml
index d67750c5124f..781bc07e6d59 100644
--- a/sec-policy/selinux-evolution/metadata.xml
+++ b/sec-policy/selinux-evolution/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for evolution</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20180114-r1.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20180114-r1.ebuild
deleted file mode 100644
index 06ba20effb5a..000000000000
--- a/sec-policy/selinux-evolution/selinux-evolution-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="evolution"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for evolution"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20180114-r2.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20180114-r2.ebuild
deleted file mode 100644
index 06ba20effb5a..000000000000
--- a/sec-policy/selinux-evolution/selinux-evolution-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="evolution"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for evolution"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20180114-r3.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20180114-r3.ebuild
deleted file mode 100644
index c5fb02648452..000000000000
--- a/sec-policy/selinux-evolution/selinux-evolution-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="evolution"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for evolution"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20180701-r1.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20180701-r1.ebuild
deleted file mode 100644
index 06ba20effb5a..000000000000
--- a/sec-policy/selinux-evolution/selinux-evolution-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="evolution"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for evolution"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20180701-r2.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20180701-r2.ebuild
deleted file mode 100644
index 4f8ea7ccf48f..000000000000
--- a/sec-policy/selinux-evolution/selinux-evolution-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="evolution"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for evolution"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20190201-r1.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20190201-r1.ebuild
deleted file mode 100644
index 396bdfedfb74..000000000000
--- a/sec-policy/selinux-evolution/selinux-evolution-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="evolution"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for evolution"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20231002-r2.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..5d4b10a48f64
--- /dev/null
+++ b/sec-policy/selinux-evolution/selinux-evolution-2.20231002-r2.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="evolution"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for evolution"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-xserver
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-xserver
+"
diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20240226-r1.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..42c8b91b38ac
--- /dev/null
+++ b/sec-policy/selinux-evolution/selinux-evolution-2.20240226-r1.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="evolution"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for evolution"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-xserver
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-xserver
+"
diff --git a/sec-policy/selinux-evolution/selinux-evolution-9999.ebuild b/sec-policy/selinux-evolution/selinux-evolution-9999.ebuild
index c5fb02648452..a4edb7b7e787 100644
--- a/sec-policy/selinux-evolution/selinux-evolution-9999.ebuild
+++ b/sec-policy/selinux-evolution/selinux-evolution-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="evolution"
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for evolution"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-xserver
diff --git a/sec-policy/selinux-exim/Manifest b/sec-policy/selinux-exim/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-exim/Manifest
+++ b/sec-policy/selinux-exim/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-exim/metadata.xml b/sec-policy/selinux-exim/metadata.xml
index 27578323bc1c..781bc07e6d59 100644
--- a/sec-policy/selinux-exim/metadata.xml
+++ b/sec-policy/selinux-exim/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for exim</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-exim/selinux-exim-2.20180114-r1.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20180114-r1.ebuild
deleted file mode 100644
index 4bf7031fcd6e..000000000000
--- a/sec-policy/selinux-exim/selinux-exim-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="exim"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for exim"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-exim/selinux-exim-2.20180114-r2.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20180114-r2.ebuild
deleted file mode 100644
index 4bf7031fcd6e..000000000000
--- a/sec-policy/selinux-exim/selinux-exim-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="exim"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for exim"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-exim/selinux-exim-2.20180114-r3.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20180114-r3.ebuild
deleted file mode 100644
index 73ffc301d15c..000000000000
--- a/sec-policy/selinux-exim/selinux-exim-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="exim"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for exim"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-exim/selinux-exim-2.20180701-r1.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20180701-r1.ebuild
deleted file mode 100644
index 4bf7031fcd6e..000000000000
--- a/sec-policy/selinux-exim/selinux-exim-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="exim"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for exim"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-exim/selinux-exim-2.20180701-r2.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20180701-r2.ebuild
deleted file mode 100644
index cbef3da90514..000000000000
--- a/sec-policy/selinux-exim/selinux-exim-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="exim"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for exim"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-exim/selinux-exim-2.20190201-r1.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20190201-r1.ebuild
deleted file mode 100644
index da16f5b25adf..000000000000
--- a/sec-policy/selinux-exim/selinux-exim-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="exim"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for exim"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-exim/selinux-exim-2.20231002-r2.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..bc0f328819e5
--- /dev/null
+++ b/sec-policy/selinux-exim/selinux-exim-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="exim"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for exim"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-exim/selinux-exim-2.20240226-r1.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..e2507e00662b
--- /dev/null
+++ b/sec-policy/selinux-exim/selinux-exim-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="exim"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for exim"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-exim/selinux-exim-9999.ebuild b/sec-policy/selinux-exim/selinux-exim-9999.ebuild
index 73ffc301d15c..0b031fda3499 100644
--- a/sec-policy/selinux-exim/selinux-exim-9999.ebuild
+++ b/sec-policy/selinux-exim/selinux-exim-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="exim"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for exim"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-fail2ban/Manifest b/sec-policy/selinux-fail2ban/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-fail2ban/Manifest
+++ b/sec-policy/selinux-fail2ban/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-fail2ban/metadata.xml b/sec-policy/selinux-fail2ban/metadata.xml
index 5af3fba2c35a..781bc07e6d59 100644
--- a/sec-policy/selinux-fail2ban/metadata.xml
+++ b/sec-policy/selinux-fail2ban/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for fail2ban</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20180114-r1.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20180114-r1.ebuild
deleted file mode 100644
index 6e6712ec0bf6..000000000000
--- a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="fail2ban"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fail2ban"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20180114-r2.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20180114-r2.ebuild
deleted file mode 100644
index 6e6712ec0bf6..000000000000
--- a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="fail2ban"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fail2ban"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20180114-r3.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20180114-r3.ebuild
deleted file mode 100644
index 2135a7bb5fb7..000000000000
--- a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="fail2ban"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fail2ban"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20180701-r1.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20180701-r1.ebuild
deleted file mode 100644
index 6e6712ec0bf6..000000000000
--- a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="fail2ban"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fail2ban"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20180701-r2.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20180701-r2.ebuild
deleted file mode 100644
index eaef4d015b11..000000000000
--- a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="fail2ban"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fail2ban"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20190201-r1.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20190201-r1.ebuild
deleted file mode 100644
index 87409ffc58be..000000000000
--- a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="fail2ban"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fail2ban"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20231002-r2.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..9e4acb0a0d4f
--- /dev/null
+++ b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="fail2ban"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for fail2ban"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20240226-r1.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..e72d4ede9dc3
--- /dev/null
+++ b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="fail2ban"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for fail2ban"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-9999.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-9999.ebuild
index 2135a7bb5fb7..7938f868c74c 100644
--- a/sec-policy/selinux-fail2ban/selinux-fail2ban-9999.ebuild
+++ b/sec-policy/selinux-fail2ban/selinux-fail2ban-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="fail2ban"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for fail2ban"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-fetchmail/Manifest b/sec-policy/selinux-fetchmail/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-fetchmail/Manifest
+++ b/sec-policy/selinux-fetchmail/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-fetchmail/metadata.xml b/sec-policy/selinux-fetchmail/metadata.xml
index 4ca419341c18..781bc07e6d59 100644
--- a/sec-policy/selinux-fetchmail/metadata.xml
+++ b/sec-policy/selinux-fetchmail/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for fetchmail</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20180114-r1.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20180114-r1.ebuild
deleted file mode 100644
index 725b77e25b27..000000000000
--- a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="fetchmail"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fetchmail"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20180114-r2.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20180114-r2.ebuild
deleted file mode 100644
index 725b77e25b27..000000000000
--- a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="fetchmail"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fetchmail"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20180114-r3.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20180114-r3.ebuild
deleted file mode 100644
index 1c4c778ba5af..000000000000
--- a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="fetchmail"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fetchmail"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20180701-r1.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20180701-r1.ebuild
deleted file mode 100644
index 725b77e25b27..000000000000
--- a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="fetchmail"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fetchmail"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20180701-r2.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20180701-r2.ebuild
deleted file mode 100644
index b65640bd2b84..000000000000
--- a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="fetchmail"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fetchmail"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20190201-r1.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20190201-r1.ebuild
deleted file mode 100644
index d1ad4381035c..000000000000
--- a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="fetchmail"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fetchmail"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20231002-r2.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..29f753be2c42
--- /dev/null
+++ b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="fetchmail"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for fetchmail"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20240226-r1.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..1f881b125bdf
--- /dev/null
+++ b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="fetchmail"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for fetchmail"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-9999.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-9999.ebuild
index 1c4c778ba5af..af90ce103059 100644
--- a/sec-policy/selinux-fetchmail/selinux-fetchmail-9999.ebuild
+++ b/sec-policy/selinux-fetchmail/selinux-fetchmail-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="fetchmail"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for fetchmail"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-finger/Manifest b/sec-policy/selinux-finger/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-finger/Manifest
+++ b/sec-policy/selinux-finger/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-finger/metadata.xml b/sec-policy/selinux-finger/metadata.xml
index 9c1386e8916a..781bc07e6d59 100644
--- a/sec-policy/selinux-finger/metadata.xml
+++ b/sec-policy/selinux-finger/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for finger</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-finger/selinux-finger-2.20180114-r1.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20180114-r1.ebuild
deleted file mode 100644
index 03396982f42f..000000000000
--- a/sec-policy/selinux-finger/selinux-finger-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="finger"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for finger"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-finger/selinux-finger-2.20180114-r2.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20180114-r2.ebuild
deleted file mode 100644
index 03396982f42f..000000000000
--- a/sec-policy/selinux-finger/selinux-finger-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="finger"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for finger"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-finger/selinux-finger-2.20180114-r3.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20180114-r3.ebuild
deleted file mode 100644
index 04668c6ca0b6..000000000000
--- a/sec-policy/selinux-finger/selinux-finger-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="finger"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for finger"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-finger/selinux-finger-2.20180701-r1.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20180701-r1.ebuild
deleted file mode 100644
index 03396982f42f..000000000000
--- a/sec-policy/selinux-finger/selinux-finger-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="finger"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for finger"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-finger/selinux-finger-2.20180701-r2.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20180701-r2.ebuild
deleted file mode 100644
index 97dba9de5fa6..000000000000
--- a/sec-policy/selinux-finger/selinux-finger-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="finger"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for finger"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-finger/selinux-finger-2.20190201-r1.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20190201-r1.ebuild
deleted file mode 100644
index c7c776c2cbf6..000000000000
--- a/sec-policy/selinux-finger/selinux-finger-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="finger"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for finger"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-finger/selinux-finger-2.20231002-r2.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..273f5b06d2ce
--- /dev/null
+++ b/sec-policy/selinux-finger/selinux-finger-2.20231002-r2.ebuild
@@ -0,0 +1,22 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="finger"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for finger"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+
+DEPEND="${DEPEND}
+ sec-policy/selinux-inetd
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-inetd
+"
diff --git a/sec-policy/selinux-finger/selinux-finger-2.20240226-r1.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..f0c334419c07
--- /dev/null
+++ b/sec-policy/selinux-finger/selinux-finger-2.20240226-r1.ebuild
@@ -0,0 +1,22 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="finger"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for finger"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+
+DEPEND="${DEPEND}
+ sec-policy/selinux-inetd
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-inetd
+"
diff --git a/sec-policy/selinux-finger/selinux-finger-9999.ebuild b/sec-policy/selinux-finger/selinux-finger-9999.ebuild
index 04668c6ca0b6..c04bfb6bd619 100644
--- a/sec-policy/selinux-finger/selinux-finger-9999.ebuild
+++ b/sec-policy/selinux-finger/selinux-finger-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="finger"
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for finger"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
DEPEND="${DEPEND}
diff --git a/sec-policy/selinux-flash/Manifest b/sec-policy/selinux-flash/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-flash/Manifest
+++ b/sec-policy/selinux-flash/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-flash/metadata.xml b/sec-policy/selinux-flash/metadata.xml
index 8ecc2503f775..781bc07e6d59 100644
--- a/sec-policy/selinux-flash/metadata.xml
+++ b/sec-policy/selinux-flash/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for Macromedia Flash</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-flash/selinux-flash-2.20180114-r1.ebuild b/sec-policy/selinux-flash/selinux-flash-2.20180114-r1.ebuild
deleted file mode 100644
index ac3e710b404f..000000000000
--- a/sec-policy/selinux-flash/selinux-flash-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="flash"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for flash"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-flash/selinux-flash-2.20180114-r2.ebuild b/sec-policy/selinux-flash/selinux-flash-2.20180114-r2.ebuild
deleted file mode 100644
index ac3e710b404f..000000000000
--- a/sec-policy/selinux-flash/selinux-flash-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="flash"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for flash"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-flash/selinux-flash-2.20180114-r3.ebuild b/sec-policy/selinux-flash/selinux-flash-2.20180114-r3.ebuild
deleted file mode 100644
index 09267ae8a349..000000000000
--- a/sec-policy/selinux-flash/selinux-flash-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="flash"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for flash"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-flash/selinux-flash-2.20180701-r1.ebuild b/sec-policy/selinux-flash/selinux-flash-2.20180701-r1.ebuild
deleted file mode 100644
index ac3e710b404f..000000000000
--- a/sec-policy/selinux-flash/selinux-flash-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="flash"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for flash"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-flash/selinux-flash-2.20180701-r2.ebuild b/sec-policy/selinux-flash/selinux-flash-2.20180701-r2.ebuild
deleted file mode 100644
index e510dab94003..000000000000
--- a/sec-policy/selinux-flash/selinux-flash-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="flash"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for flash"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-flash/selinux-flash-2.20190201-r1.ebuild b/sec-policy/selinux-flash/selinux-flash-2.20190201-r1.ebuild
deleted file mode 100644
index d7cff3c092e5..000000000000
--- a/sec-policy/selinux-flash/selinux-flash-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="flash"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for flash"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-flash/selinux-flash-2.20231002-r2.ebuild b/sec-policy/selinux-flash/selinux-flash-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..8e4181b74e7f
--- /dev/null
+++ b/sec-policy/selinux-flash/selinux-flash-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="flash"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for flash"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-flash/selinux-flash-2.20240226-r1.ebuild b/sec-policy/selinux-flash/selinux-flash-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..dad6dff71683
--- /dev/null
+++ b/sec-policy/selinux-flash/selinux-flash-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="flash"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for flash"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-flash/selinux-flash-9999.ebuild b/sec-policy/selinux-flash/selinux-flash-9999.ebuild
index 09267ae8a349..54206b36d5a3 100644
--- a/sec-policy/selinux-flash/selinux-flash-9999.ebuild
+++ b/sec-policy/selinux-flash/selinux-flash-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="flash"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for flash"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-fprintd/Manifest b/sec-policy/selinux-fprintd/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-fprintd/Manifest
+++ b/sec-policy/selinux-fprintd/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-fprintd/metadata.xml b/sec-policy/selinux-fprintd/metadata.xml
index b973ff9439c8..781bc07e6d59 100644
--- a/sec-policy/selinux-fprintd/metadata.xml
+++ b/sec-policy/selinux-fprintd/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for fprintd</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20180114-r1.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20180114-r1.ebuild
deleted file mode 100644
index bbd47070b576..000000000000
--- a/sec-policy/selinux-fprintd/selinux-fprintd-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="fprintd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fprintd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20180114-r2.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20180114-r2.ebuild
deleted file mode 100644
index bbd47070b576..000000000000
--- a/sec-policy/selinux-fprintd/selinux-fprintd-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="fprintd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fprintd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20180114-r3.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20180114-r3.ebuild
deleted file mode 100644
index 0e40c0e7a66c..000000000000
--- a/sec-policy/selinux-fprintd/selinux-fprintd-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="fprintd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fprintd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20180701-r1.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20180701-r1.ebuild
deleted file mode 100644
index bbd47070b576..000000000000
--- a/sec-policy/selinux-fprintd/selinux-fprintd-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="fprintd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fprintd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20180701-r2.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20180701-r2.ebuild
deleted file mode 100644
index aa5bd06b73a4..000000000000
--- a/sec-policy/selinux-fprintd/selinux-fprintd-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="fprintd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fprintd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20190201-r1.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20190201-r1.ebuild
deleted file mode 100644
index e0cdd26c37b3..000000000000
--- a/sec-policy/selinux-fprintd/selinux-fprintd-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="fprintd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fprintd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20231002-r2.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..8f1bf18ed5bf
--- /dev/null
+++ b/sec-policy/selinux-fprintd/selinux-fprintd-2.20231002-r2.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="fprintd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for fprintd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-dbus
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-dbus
+"
diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20240226-r1.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..53e4ef563933
--- /dev/null
+++ b/sec-policy/selinux-fprintd/selinux-fprintd-2.20240226-r1.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="fprintd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for fprintd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-dbus
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-dbus
+"
diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-9999.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-9999.ebuild
index 0e40c0e7a66c..f8df15922f64 100644
--- a/sec-policy/selinux-fprintd/selinux-fprintd-9999.ebuild
+++ b/sec-policy/selinux-fprintd/selinux-fprintd-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="fprintd"
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for fprintd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-dbus
diff --git a/sec-policy/selinux-ftp/Manifest b/sec-policy/selinux-ftp/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-ftp/Manifest
+++ b/sec-policy/selinux-ftp/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-ftp/metadata.xml b/sec-policy/selinux-ftp/metadata.xml
index 0981790a1cbe..781bc07e6d59 100644
--- a/sec-policy/selinux-ftp/metadata.xml
+++ b/sec-policy/selinux-ftp/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for ftp</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20180114-r1.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20180114-r1.ebuild
deleted file mode 100644
index 94b1bfbbde66..000000000000
--- a/sec-policy/selinux-ftp/selinux-ftp-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ftp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ftp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20180114-r2.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20180114-r2.ebuild
deleted file mode 100644
index 94b1bfbbde66..000000000000
--- a/sec-policy/selinux-ftp/selinux-ftp-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ftp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ftp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20180114-r3.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20180114-r3.ebuild
deleted file mode 100644
index 6353d9496e45..000000000000
--- a/sec-policy/selinux-ftp/selinux-ftp-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ftp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ftp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20180701-r1.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20180701-r1.ebuild
deleted file mode 100644
index 94b1bfbbde66..000000000000
--- a/sec-policy/selinux-ftp/selinux-ftp-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ftp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ftp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20180701-r2.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20180701-r2.ebuild
deleted file mode 100644
index 3577e768650b..000000000000
--- a/sec-policy/selinux-ftp/selinux-ftp-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ftp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ftp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20190201-r1.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20190201-r1.ebuild
deleted file mode 100644
index 35bf3169452d..000000000000
--- a/sec-policy/selinux-ftp/selinux-ftp-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ftp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ftp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20231002-r2.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..6ae8a871715b
--- /dev/null
+++ b/sec-policy/selinux-ftp/selinux-ftp-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="ftp"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ftp"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20240226-r1.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..c095015c86a5
--- /dev/null
+++ b/sec-policy/selinux-ftp/selinux-ftp-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="ftp"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ftp"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-ftp/selinux-ftp-9999.ebuild b/sec-policy/selinux-ftp/selinux-ftp-9999.ebuild
index 6353d9496e45..844153517449 100644
--- a/sec-policy/selinux-ftp/selinux-ftp-9999.ebuild
+++ b/sec-policy/selinux-ftp/selinux-ftp-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="ftp"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ftp"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-games/Manifest b/sec-policy/selinux-games/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-games/Manifest
+++ b/sec-policy/selinux-games/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-games/metadata.xml b/sec-policy/selinux-games/metadata.xml
index b61e3cc30153..781bc07e6d59 100644
--- a/sec-policy/selinux-games/metadata.xml
+++ b/sec-policy/selinux-games/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for games</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-games/selinux-games-2.20180114-r1.ebuild b/sec-policy/selinux-games/selinux-games-2.20180114-r1.ebuild
deleted file mode 100644
index 55ad9b0f9ad8..000000000000
--- a/sec-policy/selinux-games/selinux-games-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="games"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for games"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-games/selinux-games-2.20180114-r2.ebuild b/sec-policy/selinux-games/selinux-games-2.20180114-r2.ebuild
deleted file mode 100644
index 55ad9b0f9ad8..000000000000
--- a/sec-policy/selinux-games/selinux-games-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="games"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for games"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-games/selinux-games-2.20180114-r3.ebuild b/sec-policy/selinux-games/selinux-games-2.20180114-r3.ebuild
deleted file mode 100644
index 4057d0081474..000000000000
--- a/sec-policy/selinux-games/selinux-games-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="games"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for games"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-games/selinux-games-2.20180701-r1.ebuild b/sec-policy/selinux-games/selinux-games-2.20180701-r1.ebuild
deleted file mode 100644
index 55ad9b0f9ad8..000000000000
--- a/sec-policy/selinux-games/selinux-games-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="games"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for games"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-games/selinux-games-2.20180701-r2.ebuild b/sec-policy/selinux-games/selinux-games-2.20180701-r2.ebuild
deleted file mode 100644
index f48fbb04e5fd..000000000000
--- a/sec-policy/selinux-games/selinux-games-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="games"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for games"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-games/selinux-games-2.20190201-r1.ebuild b/sec-policy/selinux-games/selinux-games-2.20190201-r1.ebuild
deleted file mode 100644
index 2b6ee5f972e3..000000000000
--- a/sec-policy/selinux-games/selinux-games-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="games"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for games"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-games/selinux-games-2.20231002-r2.ebuild b/sec-policy/selinux-games/selinux-games-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..86ed9cdc004e
--- /dev/null
+++ b/sec-policy/selinux-games/selinux-games-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="games"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for games"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-games/selinux-games-2.20240226-r1.ebuild b/sec-policy/selinux-games/selinux-games-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..f7232f968091
--- /dev/null
+++ b/sec-policy/selinux-games/selinux-games-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="games"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for games"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-games/selinux-games-9999.ebuild b/sec-policy/selinux-games/selinux-games-9999.ebuild
index 4057d0081474..577d234c778b 100644
--- a/sec-policy/selinux-games/selinux-games-9999.ebuild
+++ b/sec-policy/selinux-games/selinux-games-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="games"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for games"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-gatekeeper/Manifest b/sec-policy/selinux-gatekeeper/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-gatekeeper/Manifest
+++ b/sec-policy/selinux-gatekeeper/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-gatekeeper/metadata.xml b/sec-policy/selinux-gatekeeper/metadata.xml
index 81a10d48334f..781bc07e6d59 100644
--- a/sec-policy/selinux-gatekeeper/metadata.xml
+++ b/sec-policy/selinux-gatekeeper/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for gatekeeper</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20180114-r1.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20180114-r1.ebuild
deleted file mode 100644
index 0e3f99f25cad..000000000000
--- a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="gatekeeper"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gatekeeper"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20180114-r2.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20180114-r2.ebuild
deleted file mode 100644
index 0e3f99f25cad..000000000000
--- a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="gatekeeper"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gatekeeper"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20180114-r3.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20180114-r3.ebuild
deleted file mode 100644
index c10d2e7e7c9f..000000000000
--- a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="gatekeeper"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gatekeeper"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20180701-r1.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20180701-r1.ebuild
deleted file mode 100644
index 0e3f99f25cad..000000000000
--- a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="gatekeeper"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gatekeeper"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20180701-r2.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20180701-r2.ebuild
deleted file mode 100644
index 5af20ce15ce9..000000000000
--- a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="gatekeeper"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gatekeeper"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20190201-r1.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20190201-r1.ebuild
deleted file mode 100644
index 557a6143b691..000000000000
--- a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="gatekeeper"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gatekeeper"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20231002-r2.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..17266e4e90b5
--- /dev/null
+++ b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="gatekeeper"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gatekeeper"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20240226-r1.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..c5d8dfb369ea
--- /dev/null
+++ b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="gatekeeper"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gatekeeper"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-9999.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-9999.ebuild
index c10d2e7e7c9f..c94ef3e43afd 100644
--- a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-9999.ebuild
+++ b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="gatekeeper"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for gatekeeper"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-git/Manifest b/sec-policy/selinux-git/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-git/Manifest
+++ b/sec-policy/selinux-git/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-git/metadata.xml b/sec-policy/selinux-git/metadata.xml
index 3fa4b3e4370d..781bc07e6d59 100644
--- a/sec-policy/selinux-git/metadata.xml
+++ b/sec-policy/selinux-git/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for git</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-git/selinux-git-2.20180114-r1.ebuild b/sec-policy/selinux-git/selinux-git-2.20180114-r1.ebuild
deleted file mode 100644
index ef0e8feb7df7..000000000000
--- a/sec-policy/selinux-git/selinux-git-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="git"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for git"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-git/selinux-git-2.20180114-r2.ebuild b/sec-policy/selinux-git/selinux-git-2.20180114-r2.ebuild
deleted file mode 100644
index ef0e8feb7df7..000000000000
--- a/sec-policy/selinux-git/selinux-git-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="git"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for git"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-git/selinux-git-2.20180114-r3.ebuild b/sec-policy/selinux-git/selinux-git-2.20180114-r3.ebuild
deleted file mode 100644
index c88c3cfb5859..000000000000
--- a/sec-policy/selinux-git/selinux-git-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="git"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for git"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-git/selinux-git-2.20180701-r1.ebuild b/sec-policy/selinux-git/selinux-git-2.20180701-r1.ebuild
deleted file mode 100644
index ef0e8feb7df7..000000000000
--- a/sec-policy/selinux-git/selinux-git-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="git"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for git"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-git/selinux-git-2.20180701-r2.ebuild b/sec-policy/selinux-git/selinux-git-2.20180701-r2.ebuild
deleted file mode 100644
index 7c08f51511ee..000000000000
--- a/sec-policy/selinux-git/selinux-git-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="git"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for git"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-git/selinux-git-2.20190201-r1.ebuild b/sec-policy/selinux-git/selinux-git-2.20190201-r1.ebuild
deleted file mode 100644
index 973b133fdd04..000000000000
--- a/sec-policy/selinux-git/selinux-git-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="git"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for git"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-git/selinux-git-2.20231002-r2.ebuild b/sec-policy/selinux-git/selinux-git-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..6d9784305904
--- /dev/null
+++ b/sec-policy/selinux-git/selinux-git-2.20231002-r2.ebuild
@@ -0,0 +1,22 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="git"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for git"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+
+DEPEND="${DEPEND}
+ sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}
+ sec-policy/selinux-apache
+"
diff --git a/sec-policy/selinux-git/selinux-git-2.20240226-r1.ebuild b/sec-policy/selinux-git/selinux-git-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..ea0341047180
--- /dev/null
+++ b/sec-policy/selinux-git/selinux-git-2.20240226-r1.ebuild
@@ -0,0 +1,22 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="git"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for git"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+
+DEPEND="${DEPEND}
+ sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}
+ sec-policy/selinux-apache
+"
diff --git a/sec-policy/selinux-git/selinux-git-9999.ebuild b/sec-policy/selinux-git/selinux-git-9999.ebuild
index c88c3cfb5859..3e5d3beafb77 100644
--- a/sec-policy/selinux-git/selinux-git-9999.ebuild
+++ b/sec-policy/selinux-git/selinux-git-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="git"
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for git"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
DEPEND="${DEPEND}
diff --git a/sec-policy/selinux-gitosis/Manifest b/sec-policy/selinux-gitosis/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-gitosis/Manifest
+++ b/sec-policy/selinux-gitosis/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-gitosis/metadata.xml b/sec-policy/selinux-gitosis/metadata.xml
index b31c40a038b8..781bc07e6d59 100644
--- a/sec-policy/selinux-gitosis/metadata.xml
+++ b/sec-policy/selinux-gitosis/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for gitosis</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20180114-r1.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20180114-r1.ebuild
deleted file mode 100644
index ef6f26a78100..000000000000
--- a/sec-policy/selinux-gitosis/selinux-gitosis-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="gitosis"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gitosis"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20180114-r2.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20180114-r2.ebuild
deleted file mode 100644
index ef6f26a78100..000000000000
--- a/sec-policy/selinux-gitosis/selinux-gitosis-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="gitosis"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gitosis"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20180114-r3.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20180114-r3.ebuild
deleted file mode 100644
index 0f2fb118b3e1..000000000000
--- a/sec-policy/selinux-gitosis/selinux-gitosis-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="gitosis"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gitosis"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20180701-r1.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20180701-r1.ebuild
deleted file mode 100644
index ef6f26a78100..000000000000
--- a/sec-policy/selinux-gitosis/selinux-gitosis-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="gitosis"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gitosis"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20180701-r2.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20180701-r2.ebuild
deleted file mode 100644
index 4e6d44de3410..000000000000
--- a/sec-policy/selinux-gitosis/selinux-gitosis-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="gitosis"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gitosis"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20190201-r1.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20190201-r1.ebuild
deleted file mode 100644
index b95c94feab43..000000000000
--- a/sec-policy/selinux-gitosis/selinux-gitosis-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="gitosis"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gitosis"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20231002-r2.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..50f5b823b88f
--- /dev/null
+++ b/sec-policy/selinux-gitosis/selinux-gitosis-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="gitosis"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gitosis"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20240226-r1.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..434d70cc5c9f
--- /dev/null
+++ b/sec-policy/selinux-gitosis/selinux-gitosis-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="gitosis"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gitosis"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-9999.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-9999.ebuild
index 0f2fb118b3e1..d31b6206f3ba 100644
--- a/sec-policy/selinux-gitosis/selinux-gitosis-9999.ebuild
+++ b/sec-policy/selinux-gitosis/selinux-gitosis-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="gitosis"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for gitosis"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-glusterfs/Manifest b/sec-policy/selinux-glusterfs/Manifest
new file mode 100644
index 000000000000..adee87f98e64
--- /dev/null
+++ b/sec-policy/selinux-glusterfs/Manifest
@@ -0,0 +1,4 @@
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-glusterfs/metadata.xml b/sec-policy/selinux-glusterfs/metadata.xml
new file mode 100644
index 000000000000..781bc07e6d59
--- /dev/null
+++ b/sec-policy/selinux-glusterfs/metadata.xml
@@ -0,0 +1,8 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+ <maintainer type="project">
+ <email>selinux@gentoo.org</email>
+ <name>SELinux Team</name>
+ </maintainer>
+</pkgmetadata>
diff --git a/sec-policy/selinux-glusterfs/selinux-glusterfs-2.20231002-r2.ebuild b/sec-policy/selinux-glusterfs/selinux-glusterfs-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..5ba9a767d009
--- /dev/null
+++ b/sec-policy/selinux-glusterfs/selinux-glusterfs-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="glusterfs"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for glusterfs"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-glusterfs/selinux-glusterfs-2.20240226-r1.ebuild b/sec-policy/selinux-glusterfs/selinux-glusterfs-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..884cc02d2fca
--- /dev/null
+++ b/sec-policy/selinux-glusterfs/selinux-glusterfs-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="glusterfs"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for glusterfs"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-glusterfs/selinux-glusterfs-9999.ebuild b/sec-policy/selinux-glusterfs/selinux-glusterfs-9999.ebuild
new file mode 100644
index 000000000000..96cb4bf28599
--- /dev/null
+++ b/sec-policy/selinux-glusterfs/selinux-glusterfs-9999.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="glusterfs"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for glusterfs"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-gnome/Manifest b/sec-policy/selinux-gnome/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-gnome/Manifest
+++ b/sec-policy/selinux-gnome/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-gnome/metadata.xml b/sec-policy/selinux-gnome/metadata.xml
index 82674079f5b2..781bc07e6d59 100644
--- a/sec-policy/selinux-gnome/metadata.xml
+++ b/sec-policy/selinux-gnome/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for gnome</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20180114-r1.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20180114-r1.ebuild
deleted file mode 100644
index acc219631056..000000000000
--- a/sec-policy/selinux-gnome/selinux-gnome-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="gnome"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gnome"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20180114-r2.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20180114-r2.ebuild
deleted file mode 100644
index acc219631056..000000000000
--- a/sec-policy/selinux-gnome/selinux-gnome-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="gnome"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gnome"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20180114-r3.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20180114-r3.ebuild
deleted file mode 100644
index 0038031ba9d5..000000000000
--- a/sec-policy/selinux-gnome/selinux-gnome-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="gnome"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gnome"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20180701-r1.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20180701-r1.ebuild
deleted file mode 100644
index acc219631056..000000000000
--- a/sec-policy/selinux-gnome/selinux-gnome-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="gnome"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gnome"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20180701-r2.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20180701-r2.ebuild
deleted file mode 100644
index fc7c1c93e973..000000000000
--- a/sec-policy/selinux-gnome/selinux-gnome-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="gnome"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gnome"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20190201-r1.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20190201-r1.ebuild
deleted file mode 100644
index 8872061378f9..000000000000
--- a/sec-policy/selinux-gnome/selinux-gnome-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="gnome"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gnome"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20231002-r2.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..018d6dec6f64
--- /dev/null
+++ b/sec-policy/selinux-gnome/selinux-gnome-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="gnome"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gnome"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20240226-r1.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..e3bf6fc7104c
--- /dev/null
+++ b/sec-policy/selinux-gnome/selinux-gnome-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="gnome"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gnome"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-gnome/selinux-gnome-9999.ebuild b/sec-policy/selinux-gnome/selinux-gnome-9999.ebuild
index 0038031ba9d5..c8793c6f4a34 100644
--- a/sec-policy/selinux-gnome/selinux-gnome-9999.ebuild
+++ b/sec-policy/selinux-gnome/selinux-gnome-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="gnome"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for gnome"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-googletalk/Manifest b/sec-policy/selinux-googletalk/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-googletalk/Manifest
+++ b/sec-policy/selinux-googletalk/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-googletalk/metadata.xml b/sec-policy/selinux-googletalk/metadata.xml
index b0891db6f220..781bc07e6d59 100644
--- a/sec-policy/selinux-googletalk/metadata.xml
+++ b/sec-policy/selinux-googletalk/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for Google Talk</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-googletalk/selinux-googletalk-2.20180114-r1.ebuild b/sec-policy/selinux-googletalk/selinux-googletalk-2.20180114-r1.ebuild
deleted file mode 100644
index cedacd0fda10..000000000000
--- a/sec-policy/selinux-googletalk/selinux-googletalk-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE="alsa"
-MODS="googletalk"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for googletalk"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-googletalk/selinux-googletalk-2.20180114-r2.ebuild b/sec-policy/selinux-googletalk/selinux-googletalk-2.20180114-r2.ebuild
deleted file mode 100644
index cedacd0fda10..000000000000
--- a/sec-policy/selinux-googletalk/selinux-googletalk-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE="alsa"
-MODS="googletalk"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for googletalk"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-googletalk/selinux-googletalk-2.20180114-r3.ebuild b/sec-policy/selinux-googletalk/selinux-googletalk-2.20180114-r3.ebuild
deleted file mode 100644
index 715779dd67c1..000000000000
--- a/sec-policy/selinux-googletalk/selinux-googletalk-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE="alsa"
-MODS="googletalk"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for googletalk"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-googletalk/selinux-googletalk-2.20180701-r1.ebuild b/sec-policy/selinux-googletalk/selinux-googletalk-2.20180701-r1.ebuild
deleted file mode 100644
index cedacd0fda10..000000000000
--- a/sec-policy/selinux-googletalk/selinux-googletalk-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE="alsa"
-MODS="googletalk"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for googletalk"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-googletalk/selinux-googletalk-2.20180701-r2.ebuild b/sec-policy/selinux-googletalk/selinux-googletalk-2.20180701-r2.ebuild
deleted file mode 100644
index 9294f6c66e94..000000000000
--- a/sec-policy/selinux-googletalk/selinux-googletalk-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE="alsa"
-MODS="googletalk"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for googletalk"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-googletalk/selinux-googletalk-2.20190201-r1.ebuild b/sec-policy/selinux-googletalk/selinux-googletalk-2.20190201-r1.ebuild
deleted file mode 100644
index 3899c3a7bd43..000000000000
--- a/sec-policy/selinux-googletalk/selinux-googletalk-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE="alsa"
-MODS="googletalk"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for googletalk"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-googletalk/selinux-googletalk-2.20231002-r2.ebuild b/sec-policy/selinux-googletalk/selinux-googletalk-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..2f96b674f1f5
--- /dev/null
+++ b/sec-policy/selinux-googletalk/selinux-googletalk-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE="alsa"
+MODS="googletalk"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for googletalk"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-googletalk/selinux-googletalk-2.20240226-r1.ebuild b/sec-policy/selinux-googletalk/selinux-googletalk-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..1bc632f30d35
--- /dev/null
+++ b/sec-policy/selinux-googletalk/selinux-googletalk-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE="alsa"
+MODS="googletalk"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for googletalk"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-googletalk/selinux-googletalk-9999.ebuild b/sec-policy/selinux-googletalk/selinux-googletalk-9999.ebuild
index 715779dd67c1..4ef14cdf9a37 100644
--- a/sec-policy/selinux-googletalk/selinux-googletalk-9999.ebuild
+++ b/sec-policy/selinux-googletalk/selinux-googletalk-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE="alsa"
MODS="googletalk"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for googletalk"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-gorg/Manifest b/sec-policy/selinux-gorg/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-gorg/Manifest
+++ b/sec-policy/selinux-gorg/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-gorg/metadata.xml b/sec-policy/selinux-gorg/metadata.xml
index be24c2255bdc..781bc07e6d59 100644
--- a/sec-policy/selinux-gorg/metadata.xml
+++ b/sec-policy/selinux-gorg/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for gorg</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20180114-r1.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20180114-r1.ebuild
deleted file mode 100644
index bd8ccba3bdc8..000000000000
--- a/sec-policy/selinux-gorg/selinux-gorg-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="gorg"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gorg"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20180114-r2.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20180114-r2.ebuild
deleted file mode 100644
index bd8ccba3bdc8..000000000000
--- a/sec-policy/selinux-gorg/selinux-gorg-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="gorg"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gorg"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20180114-r3.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20180114-r3.ebuild
deleted file mode 100644
index 1538462400a9..000000000000
--- a/sec-policy/selinux-gorg/selinux-gorg-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="gorg"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gorg"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20180701-r1.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20180701-r1.ebuild
deleted file mode 100644
index bd8ccba3bdc8..000000000000
--- a/sec-policy/selinux-gorg/selinux-gorg-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="gorg"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gorg"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20180701-r2.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20180701-r2.ebuild
deleted file mode 100644
index 074a2b6e058a..000000000000
--- a/sec-policy/selinux-gorg/selinux-gorg-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="gorg"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gorg"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20190201-r1.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20190201-r1.ebuild
deleted file mode 100644
index 5b3d611646a7..000000000000
--- a/sec-policy/selinux-gorg/selinux-gorg-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="gorg"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gorg"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20231002-r2.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..1e097114c8b1
--- /dev/null
+++ b/sec-policy/selinux-gorg/selinux-gorg-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="gorg"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gorg"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20240226-r1.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..1d32d45230ea
--- /dev/null
+++ b/sec-policy/selinux-gorg/selinux-gorg-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="gorg"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gorg"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-gorg/selinux-gorg-9999.ebuild b/sec-policy/selinux-gorg/selinux-gorg-9999.ebuild
index 1538462400a9..47b3d42f04f3 100644
--- a/sec-policy/selinux-gorg/selinux-gorg-9999.ebuild
+++ b/sec-policy/selinux-gorg/selinux-gorg-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="gorg"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for gorg"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-gpg/Manifest b/sec-policy/selinux-gpg/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-gpg/Manifest
+++ b/sec-policy/selinux-gpg/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-gpg/metadata.xml b/sec-policy/selinux-gpg/metadata.xml
index 7f0b19fd2466..781bc07e6d59 100644
--- a/sec-policy/selinux-gpg/metadata.xml
+++ b/sec-policy/selinux-gpg/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for gnupg</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20180114-r1.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20180114-r1.ebuild
deleted file mode 100644
index 1d3a341c9261..000000000000
--- a/sec-policy/selinux-gpg/selinux-gpg-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="gpg"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpg"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-dirmngr
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-dirmngr
-"
diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20180114-r2.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20180114-r2.ebuild
deleted file mode 100644
index 1d3a341c9261..000000000000
--- a/sec-policy/selinux-gpg/selinux-gpg-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="gpg"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpg"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-dirmngr
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-dirmngr
-"
diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20180114-r3.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20180114-r3.ebuild
deleted file mode 100644
index 34f5b61061ad..000000000000
--- a/sec-policy/selinux-gpg/selinux-gpg-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="gpg"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpg"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-dirmngr
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-dirmngr
-"
diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20180701-r1.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20180701-r1.ebuild
deleted file mode 100644
index 1d3a341c9261..000000000000
--- a/sec-policy/selinux-gpg/selinux-gpg-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="gpg"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpg"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-dirmngr
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-dirmngr
-"
diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20180701-r2.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20180701-r2.ebuild
deleted file mode 100644
index 95a4488b9873..000000000000
--- a/sec-policy/selinux-gpg/selinux-gpg-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="gpg"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpg"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-dirmngr
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-dirmngr
-"
diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20190201-r1.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20190201-r1.ebuild
deleted file mode 100644
index 22b09ad8a634..000000000000
--- a/sec-policy/selinux-gpg/selinux-gpg-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="gpg"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpg"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-dirmngr
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-dirmngr
-"
diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20231002-r2.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..003a7b657b72
--- /dev/null
+++ b/sec-policy/selinux-gpg/selinux-gpg-2.20231002-r2.ebuild
@@ -0,0 +1,22 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="gpg"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gpg"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+
+DEPEND="${DEPEND}
+ sec-policy/selinux-dirmngr
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-dirmngr
+"
diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20240226-r1.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..6f02e33bba5e
--- /dev/null
+++ b/sec-policy/selinux-gpg/selinux-gpg-2.20240226-r1.ebuild
@@ -0,0 +1,22 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="gpg"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gpg"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+
+DEPEND="${DEPEND}
+ sec-policy/selinux-dirmngr
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-dirmngr
+"
diff --git a/sec-policy/selinux-gpg/selinux-gpg-9999.ebuild b/sec-policy/selinux-gpg/selinux-gpg-9999.ebuild
index 34f5b61061ad..bf0b58b5e806 100644
--- a/sec-policy/selinux-gpg/selinux-gpg-9999.ebuild
+++ b/sec-policy/selinux-gpg/selinux-gpg-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="gpg"
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for gpg"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
DEPEND="${DEPEND}
diff --git a/sec-policy/selinux-gpm/Manifest b/sec-policy/selinux-gpm/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-gpm/Manifest
+++ b/sec-policy/selinux-gpm/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-gpm/metadata.xml b/sec-policy/selinux-gpm/metadata.xml
index 1c27a2b71b0c..781bc07e6d59 100644
--- a/sec-policy/selinux-gpm/metadata.xml
+++ b/sec-policy/selinux-gpm/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for gpm</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20180114-r1.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20180114-r1.ebuild
deleted file mode 100644
index e3a2bbb7c862..000000000000
--- a/sec-policy/selinux-gpm/selinux-gpm-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="gpm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpm"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20180114-r2.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20180114-r2.ebuild
deleted file mode 100644
index e3a2bbb7c862..000000000000
--- a/sec-policy/selinux-gpm/selinux-gpm-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="gpm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpm"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20180114-r3.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20180114-r3.ebuild
deleted file mode 100644
index 9a99c34dc431..000000000000
--- a/sec-policy/selinux-gpm/selinux-gpm-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="gpm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpm"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20180701-r1.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20180701-r1.ebuild
deleted file mode 100644
index e3a2bbb7c862..000000000000
--- a/sec-policy/selinux-gpm/selinux-gpm-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="gpm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpm"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20180701-r2.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20180701-r2.ebuild
deleted file mode 100644
index d37dbfde3d40..000000000000
--- a/sec-policy/selinux-gpm/selinux-gpm-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="gpm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpm"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20190201-r1.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20190201-r1.ebuild
deleted file mode 100644
index 7212ea6fd74f..000000000000
--- a/sec-policy/selinux-gpm/selinux-gpm-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="gpm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpm"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20231002-r2.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..c317664c27d9
--- /dev/null
+++ b/sec-policy/selinux-gpm/selinux-gpm-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="gpm"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gpm"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20240226-r1.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..4584ade948dc
--- /dev/null
+++ b/sec-policy/selinux-gpm/selinux-gpm-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="gpm"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gpm"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-gpm/selinux-gpm-9999.ebuild b/sec-policy/selinux-gpm/selinux-gpm-9999.ebuild
index 9a99c34dc431..cecbb2fe9078 100644
--- a/sec-policy/selinux-gpm/selinux-gpm-9999.ebuild
+++ b/sec-policy/selinux-gpm/selinux-gpm-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="gpm"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for gpm"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-gpsd/Manifest b/sec-policy/selinux-gpsd/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-gpsd/Manifest
+++ b/sec-policy/selinux-gpsd/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-gpsd/metadata.xml b/sec-policy/selinux-gpsd/metadata.xml
index 2c89465e704a..781bc07e6d59 100644
--- a/sec-policy/selinux-gpsd/metadata.xml
+++ b/sec-policy/selinux-gpsd/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for gpsd</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20180114-r1.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20180114-r1.ebuild
deleted file mode 100644
index bd9989b2951a..000000000000
--- a/sec-policy/selinux-gpsd/selinux-gpsd-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="gpsd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpsd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20180114-r2.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20180114-r2.ebuild
deleted file mode 100644
index bd9989b2951a..000000000000
--- a/sec-policy/selinux-gpsd/selinux-gpsd-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="gpsd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpsd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20180114-r3.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20180114-r3.ebuild
deleted file mode 100644
index bf438a7ffa19..000000000000
--- a/sec-policy/selinux-gpsd/selinux-gpsd-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="gpsd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpsd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20180701-r1.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20180701-r1.ebuild
deleted file mode 100644
index bd9989b2951a..000000000000
--- a/sec-policy/selinux-gpsd/selinux-gpsd-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="gpsd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpsd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20180701-r2.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20180701-r2.ebuild
deleted file mode 100644
index 9cb120dc6409..000000000000
--- a/sec-policy/selinux-gpsd/selinux-gpsd-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="gpsd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpsd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20190201-r1.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20190201-r1.ebuild
deleted file mode 100644
index 6881df6b5e66..000000000000
--- a/sec-policy/selinux-gpsd/selinux-gpsd-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="gpsd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpsd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20231002-r2.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..ecb437de81f2
--- /dev/null
+++ b/sec-policy/selinux-gpsd/selinux-gpsd-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="gpsd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gpsd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20240226-r1.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..815ec31a2103
--- /dev/null
+++ b/sec-policy/selinux-gpsd/selinux-gpsd-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="gpsd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gpsd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-9999.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-9999.ebuild
index bf438a7ffa19..e64bbda8465b 100644
--- a/sec-policy/selinux-gpsd/selinux-gpsd-9999.ebuild
+++ b/sec-policy/selinux-gpsd/selinux-gpsd-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="gpsd"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for gpsd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-gssproxy/Manifest b/sec-policy/selinux-gssproxy/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-gssproxy/Manifest
+++ b/sec-policy/selinux-gssproxy/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-gssproxy/metadata.xml b/sec-policy/selinux-gssproxy/metadata.xml
index a06bcc5d14ec..781bc07e6d59 100644
--- a/sec-policy/selinux-gssproxy/metadata.xml
+++ b/sec-policy/selinux-gssproxy/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for gssproxy</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-gssproxy/selinux-gssproxy-2.20180114-r1.ebuild b/sec-policy/selinux-gssproxy/selinux-gssproxy-2.20180114-r1.ebuild
deleted file mode 100644
index e3b19add1c27..000000000000
--- a/sec-policy/selinux-gssproxy/selinux-gssproxy-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="gssproxy"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gssproxy"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-gssproxy/selinux-gssproxy-2.20180114-r2.ebuild b/sec-policy/selinux-gssproxy/selinux-gssproxy-2.20180114-r2.ebuild
deleted file mode 100644
index e3b19add1c27..000000000000
--- a/sec-policy/selinux-gssproxy/selinux-gssproxy-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="gssproxy"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gssproxy"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-gssproxy/selinux-gssproxy-2.20180114-r3.ebuild b/sec-policy/selinux-gssproxy/selinux-gssproxy-2.20180114-r3.ebuild
deleted file mode 100644
index 5ec1fa45c248..000000000000
--- a/sec-policy/selinux-gssproxy/selinux-gssproxy-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="gssproxy"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gssproxy"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-gssproxy/selinux-gssproxy-2.20180701-r1.ebuild b/sec-policy/selinux-gssproxy/selinux-gssproxy-2.20180701-r1.ebuild
deleted file mode 100644
index e3b19add1c27..000000000000
--- a/sec-policy/selinux-gssproxy/selinux-gssproxy-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="gssproxy"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gssproxy"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-gssproxy/selinux-gssproxy-2.20180701-r2.ebuild b/sec-policy/selinux-gssproxy/selinux-gssproxy-2.20180701-r2.ebuild
deleted file mode 100644
index cd86dc5b75bf..000000000000
--- a/sec-policy/selinux-gssproxy/selinux-gssproxy-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="gssproxy"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gssproxy"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-gssproxy/selinux-gssproxy-2.20190201-r1.ebuild b/sec-policy/selinux-gssproxy/selinux-gssproxy-2.20190201-r1.ebuild
deleted file mode 100644
index 07d556156b19..000000000000
--- a/sec-policy/selinux-gssproxy/selinux-gssproxy-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="gssproxy"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gssproxy"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-gssproxy/selinux-gssproxy-2.20231002-r2.ebuild b/sec-policy/selinux-gssproxy/selinux-gssproxy-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..6f9857a9508a
--- /dev/null
+++ b/sec-policy/selinux-gssproxy/selinux-gssproxy-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="gssproxy"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gssproxy"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-gssproxy/selinux-gssproxy-2.20240226-r1.ebuild b/sec-policy/selinux-gssproxy/selinux-gssproxy-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..f2ae92a9e305
--- /dev/null
+++ b/sec-policy/selinux-gssproxy/selinux-gssproxy-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="gssproxy"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gssproxy"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-gssproxy/selinux-gssproxy-9999.ebuild b/sec-policy/selinux-gssproxy/selinux-gssproxy-9999.ebuild
index 5ec1fa45c248..969503d806a1 100644
--- a/sec-policy/selinux-gssproxy/selinux-gssproxy-9999.ebuild
+++ b/sec-policy/selinux-gssproxy/selinux-gssproxy-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="gssproxy"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for gssproxy"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-hddtemp/Manifest b/sec-policy/selinux-hddtemp/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-hddtemp/Manifest
+++ b/sec-policy/selinux-hddtemp/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-hddtemp/metadata.xml b/sec-policy/selinux-hddtemp/metadata.xml
index 691d3862d7d9..781bc07e6d59 100644
--- a/sec-policy/selinux-hddtemp/metadata.xml
+++ b/sec-policy/selinux-hddtemp/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for hddtemp</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20180114-r1.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20180114-r1.ebuild
deleted file mode 100644
index dcbb5c2ce55a..000000000000
--- a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="hddtemp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for hddtemp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20180114-r2.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20180114-r2.ebuild
deleted file mode 100644
index dcbb5c2ce55a..000000000000
--- a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="hddtemp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for hddtemp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20180114-r3.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20180114-r3.ebuild
deleted file mode 100644
index 9cadc59e8777..000000000000
--- a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="hddtemp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for hddtemp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20180701-r1.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20180701-r1.ebuild
deleted file mode 100644
index dcbb5c2ce55a..000000000000
--- a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="hddtemp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for hddtemp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20180701-r2.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20180701-r2.ebuild
deleted file mode 100644
index 653b068cebfe..000000000000
--- a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="hddtemp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for hddtemp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20190201-r1.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20190201-r1.ebuild
deleted file mode 100644
index 64135c13e954..000000000000
--- a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="hddtemp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for hddtemp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20231002-r2.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..b07a987201e4
--- /dev/null
+++ b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="hddtemp"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for hddtemp"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20240226-r1.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..113d7fce07ad
--- /dev/null
+++ b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="hddtemp"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for hddtemp"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-9999.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-9999.ebuild
index 9cadc59e8777..f2758766efa8 100644
--- a/sec-policy/selinux-hddtemp/selinux-hddtemp-9999.ebuild
+++ b/sec-policy/selinux-hddtemp/selinux-hddtemp-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="hddtemp"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for hddtemp"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-hostapd/Manifest b/sec-policy/selinux-hostapd/Manifest
new file mode 100644
index 000000000000..adee87f98e64
--- /dev/null
+++ b/sec-policy/selinux-hostapd/Manifest
@@ -0,0 +1,4 @@
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-hostapd/metadata.xml b/sec-policy/selinux-hostapd/metadata.xml
new file mode 100644
index 000000000000..781bc07e6d59
--- /dev/null
+++ b/sec-policy/selinux-hostapd/metadata.xml
@@ -0,0 +1,8 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+ <maintainer type="project">
+ <email>selinux@gentoo.org</email>
+ <name>SELinux Team</name>
+ </maintainer>
+</pkgmetadata>
diff --git a/sec-policy/selinux-hostapd/selinux-hostapd-2.20231002-r2.ebuild b/sec-policy/selinux-hostapd/selinux-hostapd-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..a25661655d33
--- /dev/null
+++ b/sec-policy/selinux-hostapd/selinux-hostapd-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="hostapd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for hostapd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-hostapd/selinux-hostapd-2.20240226-r1.ebuild b/sec-policy/selinux-hostapd/selinux-hostapd-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..1221274be544
--- /dev/null
+++ b/sec-policy/selinux-hostapd/selinux-hostapd-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="hostapd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for hostapd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-hostapd/selinux-hostapd-9999.ebuild b/sec-policy/selinux-hostapd/selinux-hostapd-9999.ebuild
new file mode 100644
index 000000000000..d7fc57c20f98
--- /dev/null
+++ b/sec-policy/selinux-hostapd/selinux-hostapd-9999.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="hostapd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for hostapd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-howl/Manifest b/sec-policy/selinux-howl/Manifest
deleted file mode 100644
index f74352d949be..000000000000
--- a/sec-policy/selinux-howl/Manifest
+++ /dev/null
@@ -1,9 +0,0 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
diff --git a/sec-policy/selinux-howl/metadata.xml b/sec-policy/selinux-howl/metadata.xml
deleted file mode 100644
index 27264923434e..000000000000
--- a/sec-policy/selinux-howl/metadata.xml
+++ /dev/null
@@ -1,9 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <maintainer type="project">
- <email>selinux@gentoo.org</email>
- <name>SELinux Team</name>
- </maintainer>
- <longdescription>Gentoo SELinux policy for howl</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-howl/selinux-howl-2.20180114-r1.ebuild b/sec-policy/selinux-howl/selinux-howl-2.20180114-r1.ebuild
deleted file mode 100644
index b7210d857126..000000000000
--- a/sec-policy/selinux-howl/selinux-howl-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="howl"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for howl"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-howl/selinux-howl-2.20180114-r2.ebuild b/sec-policy/selinux-howl/selinux-howl-2.20180114-r2.ebuild
deleted file mode 100644
index b7210d857126..000000000000
--- a/sec-policy/selinux-howl/selinux-howl-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="howl"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for howl"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-howl/selinux-howl-2.20180114-r3.ebuild b/sec-policy/selinux-howl/selinux-howl-2.20180114-r3.ebuild
deleted file mode 100644
index ce74d9396b95..000000000000
--- a/sec-policy/selinux-howl/selinux-howl-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="howl"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for howl"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-howl/selinux-howl-2.20180701-r1.ebuild b/sec-policy/selinux-howl/selinux-howl-2.20180701-r1.ebuild
deleted file mode 100644
index b7210d857126..000000000000
--- a/sec-policy/selinux-howl/selinux-howl-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="howl"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for howl"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-howl/selinux-howl-2.20180701-r2.ebuild b/sec-policy/selinux-howl/selinux-howl-2.20180701-r2.ebuild
deleted file mode 100644
index 1b142c84110c..000000000000
--- a/sec-policy/selinux-howl/selinux-howl-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="howl"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for howl"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-howl/selinux-howl-2.20190201-r1.ebuild b/sec-policy/selinux-howl/selinux-howl-2.20190201-r1.ebuild
deleted file mode 100644
index 95e64e4673bb..000000000000
--- a/sec-policy/selinux-howl/selinux-howl-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="howl"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for howl"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-howl/selinux-howl-9999.ebuild b/sec-policy/selinux-howl/selinux-howl-9999.ebuild
deleted file mode 100644
index ce74d9396b95..000000000000
--- a/sec-policy/selinux-howl/selinux-howl-9999.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="howl"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for howl"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-icecast/Manifest b/sec-policy/selinux-icecast/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-icecast/Manifest
+++ b/sec-policy/selinux-icecast/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-icecast/metadata.xml b/sec-policy/selinux-icecast/metadata.xml
index 97460b1493bb..781bc07e6d59 100644
--- a/sec-policy/selinux-icecast/metadata.xml
+++ b/sec-policy/selinux-icecast/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for icecast</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20180114-r1.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20180114-r1.ebuild
deleted file mode 100644
index 5f8f41dcdd26..000000000000
--- a/sec-policy/selinux-icecast/selinux-icecast-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="icecast"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for icecast"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20180114-r2.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20180114-r2.ebuild
deleted file mode 100644
index 5f8f41dcdd26..000000000000
--- a/sec-policy/selinux-icecast/selinux-icecast-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="icecast"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for icecast"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20180114-r3.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20180114-r3.ebuild
deleted file mode 100644
index 738fc05228ae..000000000000
--- a/sec-policy/selinux-icecast/selinux-icecast-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="icecast"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for icecast"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20180701-r1.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20180701-r1.ebuild
deleted file mode 100644
index 5f8f41dcdd26..000000000000
--- a/sec-policy/selinux-icecast/selinux-icecast-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="icecast"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for icecast"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20180701-r2.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20180701-r2.ebuild
deleted file mode 100644
index 9871622dfba9..000000000000
--- a/sec-policy/selinux-icecast/selinux-icecast-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="icecast"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for icecast"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20190201-r1.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20190201-r1.ebuild
deleted file mode 100644
index 9b3247b8ab0c..000000000000
--- a/sec-policy/selinux-icecast/selinux-icecast-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="icecast"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for icecast"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20231002-r2.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..63379d6c571d
--- /dev/null
+++ b/sec-policy/selinux-icecast/selinux-icecast-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="icecast"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for icecast"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20240226-r1.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..27b47135e30f
--- /dev/null
+++ b/sec-policy/selinux-icecast/selinux-icecast-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="icecast"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for icecast"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-icecast/selinux-icecast-9999.ebuild b/sec-policy/selinux-icecast/selinux-icecast-9999.ebuild
index 738fc05228ae..c33fc50c89bb 100644
--- a/sec-policy/selinux-icecast/selinux-icecast-9999.ebuild
+++ b/sec-policy/selinux-icecast/selinux-icecast-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="icecast"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for icecast"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-ifplugd/Manifest b/sec-policy/selinux-ifplugd/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-ifplugd/Manifest
+++ b/sec-policy/selinux-ifplugd/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-ifplugd/metadata.xml b/sec-policy/selinux-ifplugd/metadata.xml
index 0112d13d0181..781bc07e6d59 100644
--- a/sec-policy/selinux-ifplugd/metadata.xml
+++ b/sec-policy/selinux-ifplugd/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for ifplugd</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20180114-r1.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20180114-r1.ebuild
deleted file mode 100644
index d46a7434c277..000000000000
--- a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ifplugd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ifplugd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20180114-r2.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20180114-r2.ebuild
deleted file mode 100644
index d46a7434c277..000000000000
--- a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ifplugd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ifplugd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20180114-r3.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20180114-r3.ebuild
deleted file mode 100644
index 41ac6475c514..000000000000
--- a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ifplugd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ifplugd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20180701-r1.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20180701-r1.ebuild
deleted file mode 100644
index d46a7434c277..000000000000
--- a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ifplugd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ifplugd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20180701-r2.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20180701-r2.ebuild
deleted file mode 100644
index 08d4433e9320..000000000000
--- a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ifplugd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ifplugd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20190201-r1.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20190201-r1.ebuild
deleted file mode 100644
index 28bd43943c3c..000000000000
--- a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ifplugd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ifplugd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20231002-r2.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..75abb5d9b938
--- /dev/null
+++ b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="ifplugd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ifplugd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20240226-r1.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..df59a723b8a7
--- /dev/null
+++ b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="ifplugd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ifplugd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-9999.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-9999.ebuild
index 41ac6475c514..51e8d681eb19 100644
--- a/sec-policy/selinux-ifplugd/selinux-ifplugd-9999.ebuild
+++ b/sec-policy/selinux-ifplugd/selinux-ifplugd-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="ifplugd"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ifplugd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-imaze/Manifest b/sec-policy/selinux-imaze/Manifest
deleted file mode 100644
index f74352d949be..000000000000
--- a/sec-policy/selinux-imaze/Manifest
+++ /dev/null
@@ -1,9 +0,0 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
diff --git a/sec-policy/selinux-imaze/metadata.xml b/sec-policy/selinux-imaze/metadata.xml
deleted file mode 100644
index 8aaad48ea3c4..000000000000
--- a/sec-policy/selinux-imaze/metadata.xml
+++ /dev/null
@@ -1,9 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <maintainer type="project">
- <email>selinux@gentoo.org</email>
- <name>SELinux Team</name>
- </maintainer>
- <longdescription>Gentoo SELinux policy for imaze</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20180114-r1.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20180114-r1.ebuild
deleted file mode 100644
index cefa5dccc7b7..000000000000
--- a/sec-policy/selinux-imaze/selinux-imaze-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="imaze"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for imaze"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20180114-r2.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20180114-r2.ebuild
deleted file mode 100644
index cefa5dccc7b7..000000000000
--- a/sec-policy/selinux-imaze/selinux-imaze-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="imaze"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for imaze"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20180114-r3.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20180114-r3.ebuild
deleted file mode 100644
index 934faa978982..000000000000
--- a/sec-policy/selinux-imaze/selinux-imaze-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="imaze"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for imaze"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20180701-r1.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20180701-r1.ebuild
deleted file mode 100644
index cefa5dccc7b7..000000000000
--- a/sec-policy/selinux-imaze/selinux-imaze-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="imaze"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for imaze"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20180701-r2.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20180701-r2.ebuild
deleted file mode 100644
index 5617c90eaf32..000000000000
--- a/sec-policy/selinux-imaze/selinux-imaze-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="imaze"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for imaze"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20190201-r1.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20190201-r1.ebuild
deleted file mode 100644
index d0a64d836b19..000000000000
--- a/sec-policy/selinux-imaze/selinux-imaze-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="imaze"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for imaze"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-imaze/selinux-imaze-9999.ebuild b/sec-policy/selinux-imaze/selinux-imaze-9999.ebuild
deleted file mode 100644
index 934faa978982..000000000000
--- a/sec-policy/selinux-imaze/selinux-imaze-9999.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="imaze"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for imaze"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-inetd/Manifest b/sec-policy/selinux-inetd/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-inetd/Manifest
+++ b/sec-policy/selinux-inetd/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-inetd/metadata.xml b/sec-policy/selinux-inetd/metadata.xml
index 43183c7c0e32..781bc07e6d59 100644
--- a/sec-policy/selinux-inetd/metadata.xml
+++ b/sec-policy/selinux-inetd/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for inetd</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20180114-r1.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20180114-r1.ebuild
deleted file mode 100644
index c33f7420b52b..000000000000
--- a/sec-policy/selinux-inetd/selinux-inetd-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="inetd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inetd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20180114-r2.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20180114-r2.ebuild
deleted file mode 100644
index c33f7420b52b..000000000000
--- a/sec-policy/selinux-inetd/selinux-inetd-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="inetd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inetd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20180114-r3.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20180114-r3.ebuild
deleted file mode 100644
index 9330c3d1d3ae..000000000000
--- a/sec-policy/selinux-inetd/selinux-inetd-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="inetd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inetd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20180701-r1.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20180701-r1.ebuild
deleted file mode 100644
index c33f7420b52b..000000000000
--- a/sec-policy/selinux-inetd/selinux-inetd-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="inetd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inetd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20180701-r2.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20180701-r2.ebuild
deleted file mode 100644
index f616119f0b78..000000000000
--- a/sec-policy/selinux-inetd/selinux-inetd-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="inetd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inetd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20190201-r1.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20190201-r1.ebuild
deleted file mode 100644
index 2edbc8be65eb..000000000000
--- a/sec-policy/selinux-inetd/selinux-inetd-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="inetd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inetd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20231002-r2.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..4e9f80eb7339
--- /dev/null
+++ b/sec-policy/selinux-inetd/selinux-inetd-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="inetd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for inetd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20240226-r1.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..7386394939bf
--- /dev/null
+++ b/sec-policy/selinux-inetd/selinux-inetd-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="inetd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for inetd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-inetd/selinux-inetd-9999.ebuild b/sec-policy/selinux-inetd/selinux-inetd-9999.ebuild
index 9330c3d1d3ae..afaecea065b3 100644
--- a/sec-policy/selinux-inetd/selinux-inetd-9999.ebuild
+++ b/sec-policy/selinux-inetd/selinux-inetd-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="inetd"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for inetd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-inn/Manifest b/sec-policy/selinux-inn/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-inn/Manifest
+++ b/sec-policy/selinux-inn/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-inn/metadata.xml b/sec-policy/selinux-inn/metadata.xml
index 3e342195293f..781bc07e6d59 100644
--- a/sec-policy/selinux-inn/metadata.xml
+++ b/sec-policy/selinux-inn/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for inn</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-inn/selinux-inn-2.20180114-r1.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20180114-r1.ebuild
deleted file mode 100644
index e46b4768c273..000000000000
--- a/sec-policy/selinux-inn/selinux-inn-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="inn"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inn"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-inn/selinux-inn-2.20180114-r2.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20180114-r2.ebuild
deleted file mode 100644
index e46b4768c273..000000000000
--- a/sec-policy/selinux-inn/selinux-inn-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="inn"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inn"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-inn/selinux-inn-2.20180114-r3.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20180114-r3.ebuild
deleted file mode 100644
index 2f668dd26f26..000000000000
--- a/sec-policy/selinux-inn/selinux-inn-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="inn"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inn"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-inn/selinux-inn-2.20180701-r1.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20180701-r1.ebuild
deleted file mode 100644
index e46b4768c273..000000000000
--- a/sec-policy/selinux-inn/selinux-inn-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="inn"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inn"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-inn/selinux-inn-2.20180701-r2.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20180701-r2.ebuild
deleted file mode 100644
index 6604e8e4cfab..000000000000
--- a/sec-policy/selinux-inn/selinux-inn-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="inn"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inn"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-inn/selinux-inn-2.20190201-r1.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20190201-r1.ebuild
deleted file mode 100644
index 4ad6b9821a0a..000000000000
--- a/sec-policy/selinux-inn/selinux-inn-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="inn"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inn"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-inn/selinux-inn-2.20231002-r2.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..29ce89ebf271
--- /dev/null
+++ b/sec-policy/selinux-inn/selinux-inn-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="inn"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for inn"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-inn/selinux-inn-2.20240226-r1.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..d32a14d61650
--- /dev/null
+++ b/sec-policy/selinux-inn/selinux-inn-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="inn"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for inn"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-inn/selinux-inn-9999.ebuild b/sec-policy/selinux-inn/selinux-inn-9999.ebuild
index 2f668dd26f26..7f7e9e1aec54 100644
--- a/sec-policy/selinux-inn/selinux-inn-9999.ebuild
+++ b/sec-policy/selinux-inn/selinux-inn-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="inn"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for inn"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-ipsec/Manifest b/sec-policy/selinux-ipsec/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-ipsec/Manifest
+++ b/sec-policy/selinux-ipsec/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-ipsec/metadata.xml b/sec-policy/selinux-ipsec/metadata.xml
index 99cf9ac45a42..781bc07e6d59 100644
--- a/sec-policy/selinux-ipsec/metadata.xml
+++ b/sec-policy/selinux-ipsec/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for ipsec</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20180114-r1.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20180114-r1.ebuild
deleted file mode 100644
index 7c3a95abdb4c..000000000000
--- a/sec-policy/selinux-ipsec/selinux-ipsec-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ipsec"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ipsec"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20180114-r2.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20180114-r2.ebuild
deleted file mode 100644
index 7c3a95abdb4c..000000000000
--- a/sec-policy/selinux-ipsec/selinux-ipsec-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ipsec"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ipsec"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20180114-r3.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20180114-r3.ebuild
deleted file mode 100644
index afe4efc9a73b..000000000000
--- a/sec-policy/selinux-ipsec/selinux-ipsec-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ipsec"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ipsec"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20180701-r1.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20180701-r1.ebuild
deleted file mode 100644
index 7c3a95abdb4c..000000000000
--- a/sec-policy/selinux-ipsec/selinux-ipsec-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ipsec"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ipsec"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20180701-r2.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20180701-r2.ebuild
deleted file mode 100644
index a5de50d80351..000000000000
--- a/sec-policy/selinux-ipsec/selinux-ipsec-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ipsec"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ipsec"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20190201-r1.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20190201-r1.ebuild
deleted file mode 100644
index 4bf2c2154fb4..000000000000
--- a/sec-policy/selinux-ipsec/selinux-ipsec-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ipsec"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ipsec"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20231002-r2.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..839de546dd9f
--- /dev/null
+++ b/sec-policy/selinux-ipsec/selinux-ipsec-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="ipsec"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ipsec"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20240226-r1.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..862256b329d1
--- /dev/null
+++ b/sec-policy/selinux-ipsec/selinux-ipsec-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="ipsec"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ipsec"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-9999.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-9999.ebuild
index afe4efc9a73b..a793fad6421c 100644
--- a/sec-policy/selinux-ipsec/selinux-ipsec-9999.ebuild
+++ b/sec-policy/selinux-ipsec/selinux-ipsec-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="ipsec"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ipsec"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-irc/Manifest b/sec-policy/selinux-irc/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-irc/Manifest
+++ b/sec-policy/selinux-irc/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-irc/metadata.xml b/sec-policy/selinux-irc/metadata.xml
index 82b82d8e0975..781bc07e6d59 100644
--- a/sec-policy/selinux-irc/metadata.xml
+++ b/sec-policy/selinux-irc/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for irc</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-irc/selinux-irc-2.20180114-r1.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20180114-r1.ebuild
deleted file mode 100644
index 6d5d4b924c36..000000000000
--- a/sec-policy/selinux-irc/selinux-irc-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="irc"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for irc"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-irc/selinux-irc-2.20180114-r2.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20180114-r2.ebuild
deleted file mode 100644
index 6d5d4b924c36..000000000000
--- a/sec-policy/selinux-irc/selinux-irc-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="irc"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for irc"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-irc/selinux-irc-2.20180114-r3.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20180114-r3.ebuild
deleted file mode 100644
index 248af928b807..000000000000
--- a/sec-policy/selinux-irc/selinux-irc-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="irc"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for irc"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-irc/selinux-irc-2.20180701-r1.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20180701-r1.ebuild
deleted file mode 100644
index 6d5d4b924c36..000000000000
--- a/sec-policy/selinux-irc/selinux-irc-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="irc"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for irc"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-irc/selinux-irc-2.20180701-r2.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20180701-r2.ebuild
deleted file mode 100644
index 278f8afc7e00..000000000000
--- a/sec-policy/selinux-irc/selinux-irc-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="irc"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for irc"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-irc/selinux-irc-2.20190201-r1.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20190201-r1.ebuild
deleted file mode 100644
index cd37db6fb62b..000000000000
--- a/sec-policy/selinux-irc/selinux-irc-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="irc"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for irc"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-irc/selinux-irc-2.20231002-r2.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..d44495641435
--- /dev/null
+++ b/sec-policy/selinux-irc/selinux-irc-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="irc"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for irc"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-irc/selinux-irc-2.20240226-r1.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..66c66eaff25e
--- /dev/null
+++ b/sec-policy/selinux-irc/selinux-irc-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="irc"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for irc"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-irc/selinux-irc-9999.ebuild b/sec-policy/selinux-irc/selinux-irc-9999.ebuild
index 248af928b807..aa9ca53e8509 100644
--- a/sec-policy/selinux-irc/selinux-irc-9999.ebuild
+++ b/sec-policy/selinux-irc/selinux-irc-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="irc"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for irc"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-ircd/Manifest b/sec-policy/selinux-ircd/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-ircd/Manifest
+++ b/sec-policy/selinux-ircd/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-ircd/metadata.xml b/sec-policy/selinux-ircd/metadata.xml
index 828891bf7361..781bc07e6d59 100644
--- a/sec-policy/selinux-ircd/metadata.xml
+++ b/sec-policy/selinux-ircd/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for ircd</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20180114-r1.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20180114-r1.ebuild
deleted file mode 100644
index fe922f845118..000000000000
--- a/sec-policy/selinux-ircd/selinux-ircd-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ircd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ircd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20180114-r2.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20180114-r2.ebuild
deleted file mode 100644
index fe922f845118..000000000000
--- a/sec-policy/selinux-ircd/selinux-ircd-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ircd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ircd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20180114-r3.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20180114-r3.ebuild
deleted file mode 100644
index 1b5dc73ec5b9..000000000000
--- a/sec-policy/selinux-ircd/selinux-ircd-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ircd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ircd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20180701-r1.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20180701-r1.ebuild
deleted file mode 100644
index fe922f845118..000000000000
--- a/sec-policy/selinux-ircd/selinux-ircd-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ircd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ircd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20180701-r2.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20180701-r2.ebuild
deleted file mode 100644
index c45b8c357e92..000000000000
--- a/sec-policy/selinux-ircd/selinux-ircd-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ircd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ircd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20190201-r1.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20190201-r1.ebuild
deleted file mode 100644
index de6986631a94..000000000000
--- a/sec-policy/selinux-ircd/selinux-ircd-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ircd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ircd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20231002-r2.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..986ad48ba0cf
--- /dev/null
+++ b/sec-policy/selinux-ircd/selinux-ircd-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="ircd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ircd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20240226-r1.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..799f31c02586
--- /dev/null
+++ b/sec-policy/selinux-ircd/selinux-ircd-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="ircd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ircd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-ircd/selinux-ircd-9999.ebuild b/sec-policy/selinux-ircd/selinux-ircd-9999.ebuild
index 1b5dc73ec5b9..0bd902f864fd 100644
--- a/sec-policy/selinux-ircd/selinux-ircd-9999.ebuild
+++ b/sec-policy/selinux-ircd/selinux-ircd-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="ircd"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ircd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-irqbalance/Manifest b/sec-policy/selinux-irqbalance/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-irqbalance/Manifest
+++ b/sec-policy/selinux-irqbalance/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-irqbalance/metadata.xml b/sec-policy/selinux-irqbalance/metadata.xml
index dadbe84e8fe4..781bc07e6d59 100644
--- a/sec-policy/selinux-irqbalance/metadata.xml
+++ b/sec-policy/selinux-irqbalance/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for irqbalance</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20180114-r1.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20180114-r1.ebuild
deleted file mode 100644
index 5b97e0466579..000000000000
--- a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="irqbalance"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for irqbalance"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20180114-r2.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20180114-r2.ebuild
deleted file mode 100644
index 5b97e0466579..000000000000
--- a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="irqbalance"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for irqbalance"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20180114-r3.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20180114-r3.ebuild
deleted file mode 100644
index 4d7b25864b7e..000000000000
--- a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="irqbalance"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for irqbalance"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20180701-r1.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20180701-r1.ebuild
deleted file mode 100644
index 5b97e0466579..000000000000
--- a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="irqbalance"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for irqbalance"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20180701-r2.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20180701-r2.ebuild
deleted file mode 100644
index a9f861f6f445..000000000000
--- a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="irqbalance"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for irqbalance"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20190201-r1.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20190201-r1.ebuild
deleted file mode 100644
index 8c37189bef7e..000000000000
--- a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="irqbalance"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for irqbalance"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20231002-r2.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..7011bf35282f
--- /dev/null
+++ b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="irqbalance"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for irqbalance"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20240226-r1.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..e4ac9f8aa0a3
--- /dev/null
+++ b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="irqbalance"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for irqbalance"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-9999.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-9999.ebuild
index 4d7b25864b7e..9977ea8c2fbb 100644
--- a/sec-policy/selinux-irqbalance/selinux-irqbalance-9999.ebuild
+++ b/sec-policy/selinux-irqbalance/selinux-irqbalance-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="irqbalance"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for irqbalance"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-jabber/Manifest b/sec-policy/selinux-jabber/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-jabber/Manifest
+++ b/sec-policy/selinux-jabber/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-jabber/metadata.xml b/sec-policy/selinux-jabber/metadata.xml
index 870fbb774094..781bc07e6d59 100644
--- a/sec-policy/selinux-jabber/metadata.xml
+++ b/sec-policy/selinux-jabber/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for jabber</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20180114-r1.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20180114-r1.ebuild
deleted file mode 100644
index 1e05a9908dca..000000000000
--- a/sec-policy/selinux-jabber/selinux-jabber-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="jabber"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for jabber"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20180114-r2.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20180114-r2.ebuild
deleted file mode 100644
index 1e05a9908dca..000000000000
--- a/sec-policy/selinux-jabber/selinux-jabber-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="jabber"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for jabber"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20180114-r3.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20180114-r3.ebuild
deleted file mode 100644
index 5cda0ea5f16b..000000000000
--- a/sec-policy/selinux-jabber/selinux-jabber-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="jabber"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for jabber"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20180701-r1.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20180701-r1.ebuild
deleted file mode 100644
index 1e05a9908dca..000000000000
--- a/sec-policy/selinux-jabber/selinux-jabber-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="jabber"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for jabber"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20180701-r2.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20180701-r2.ebuild
deleted file mode 100644
index 5fae457adf44..000000000000
--- a/sec-policy/selinux-jabber/selinux-jabber-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="jabber"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for jabber"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20190201-r1.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20190201-r1.ebuild
deleted file mode 100644
index 3d10347ce1c9..000000000000
--- a/sec-policy/selinux-jabber/selinux-jabber-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="jabber"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for jabber"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20231002-r2.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..857fe0949c95
--- /dev/null
+++ b/sec-policy/selinux-jabber/selinux-jabber-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="jabber"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for jabber"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20240226-r1.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..94450d83a391
--- /dev/null
+++ b/sec-policy/selinux-jabber/selinux-jabber-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="jabber"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for jabber"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-jabber/selinux-jabber-9999.ebuild b/sec-policy/selinux-jabber/selinux-jabber-9999.ebuild
index 5cda0ea5f16b..6fd50e1b26b8 100644
--- a/sec-policy/selinux-jabber/selinux-jabber-9999.ebuild
+++ b/sec-policy/selinux-jabber/selinux-jabber-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="jabber"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for jabber"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-java/Manifest b/sec-policy/selinux-java/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-java/Manifest
+++ b/sec-policy/selinux-java/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-java/metadata.xml b/sec-policy/selinux-java/metadata.xml
index 14aad512ecba..781bc07e6d59 100644
--- a/sec-policy/selinux-java/metadata.xml
+++ b/sec-policy/selinux-java/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for java</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-java/selinux-java-2.20180114-r1.ebuild b/sec-policy/selinux-java/selinux-java-2.20180114-r1.ebuild
deleted file mode 100644
index c032abd00532..000000000000
--- a/sec-policy/selinux-java/selinux-java-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE="alsa"
-MODS="java"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for java"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-java/selinux-java-2.20180114-r2.ebuild b/sec-policy/selinux-java/selinux-java-2.20180114-r2.ebuild
deleted file mode 100644
index c032abd00532..000000000000
--- a/sec-policy/selinux-java/selinux-java-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE="alsa"
-MODS="java"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for java"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-java/selinux-java-2.20180114-r3.ebuild b/sec-policy/selinux-java/selinux-java-2.20180114-r3.ebuild
deleted file mode 100644
index d9242ad11ef6..000000000000
--- a/sec-policy/selinux-java/selinux-java-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE="alsa"
-MODS="java"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for java"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-java/selinux-java-2.20180701-r1.ebuild b/sec-policy/selinux-java/selinux-java-2.20180701-r1.ebuild
deleted file mode 100644
index c032abd00532..000000000000
--- a/sec-policy/selinux-java/selinux-java-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE="alsa"
-MODS="java"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for java"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-java/selinux-java-2.20180701-r2.ebuild b/sec-policy/selinux-java/selinux-java-2.20180701-r2.ebuild
deleted file mode 100644
index 8ce1cd1034d3..000000000000
--- a/sec-policy/selinux-java/selinux-java-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE="alsa"
-MODS="java"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for java"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-java/selinux-java-2.20190201-r1.ebuild b/sec-policy/selinux-java/selinux-java-2.20190201-r1.ebuild
deleted file mode 100644
index 4558ab4e1b7b..000000000000
--- a/sec-policy/selinux-java/selinux-java-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE="alsa"
-MODS="java"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for java"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-java/selinux-java-2.20231002-r2.ebuild b/sec-policy/selinux-java/selinux-java-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..57229b4aaa56
--- /dev/null
+++ b/sec-policy/selinux-java/selinux-java-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE="alsa"
+MODS="java"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for java"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-java/selinux-java-2.20240226-r1.ebuild b/sec-policy/selinux-java/selinux-java-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..865586c45baf
--- /dev/null
+++ b/sec-policy/selinux-java/selinux-java-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE="alsa"
+MODS="java"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for java"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-java/selinux-java-9999.ebuild b/sec-policy/selinux-java/selinux-java-9999.ebuild
index d9242ad11ef6..9f2cdc05e14d 100644
--- a/sec-policy/selinux-java/selinux-java-9999.ebuild
+++ b/sec-policy/selinux-java/selinux-java-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE="alsa"
MODS="java"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for java"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-kdeconnect/Manifest b/sec-policy/selinux-kdeconnect/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-kdeconnect/Manifest
+++ b/sec-policy/selinux-kdeconnect/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-kdeconnect/metadata.xml b/sec-policy/selinux-kdeconnect/metadata.xml
index 7e831c52dd0e..781bc07e6d59 100644
--- a/sec-policy/selinux-kdeconnect/metadata.xml
+++ b/sec-policy/selinux-kdeconnect/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for kdeconnect</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20180114-r1.ebuild b/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20180114-r1.ebuild
deleted file mode 100644
index c3e16787d0d4..000000000000
--- a/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="kdeconnect"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kdeconnect"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20180114-r2.ebuild b/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20180114-r2.ebuild
deleted file mode 100644
index c3e16787d0d4..000000000000
--- a/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="kdeconnect"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kdeconnect"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20180114-r3.ebuild b/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20180114-r3.ebuild
deleted file mode 100644
index d0153053b417..000000000000
--- a/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="kdeconnect"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kdeconnect"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20180701-r1.ebuild b/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20180701-r1.ebuild
deleted file mode 100644
index c3e16787d0d4..000000000000
--- a/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="kdeconnect"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kdeconnect"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20180701-r2.ebuild b/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20180701-r2.ebuild
deleted file mode 100644
index c81899d62d34..000000000000
--- a/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="kdeconnect"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kdeconnect"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20190201-r1.ebuild b/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20190201-r1.ebuild
deleted file mode 100644
index 79c6a4113984..000000000000
--- a/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="kdeconnect"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kdeconnect"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20231002-r2.ebuild b/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..9fc002b630c3
--- /dev/null
+++ b/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="kdeconnect"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kdeconnect"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20240226-r1.ebuild b/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..4e45c12f0e6e
--- /dev/null
+++ b/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="kdeconnect"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kdeconnect"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-kdeconnect/selinux-kdeconnect-9999.ebuild b/sec-policy/selinux-kdeconnect/selinux-kdeconnect-9999.ebuild
index d0153053b417..5c7f23f68ca6 100644
--- a/sec-policy/selinux-kdeconnect/selinux-kdeconnect-9999.ebuild
+++ b/sec-policy/selinux-kdeconnect/selinux-kdeconnect-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="kdeconnect"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for kdeconnect"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-kdump/Manifest b/sec-policy/selinux-kdump/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-kdump/Manifest
+++ b/sec-policy/selinux-kdump/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-kdump/metadata.xml b/sec-policy/selinux-kdump/metadata.xml
index 56f9aad346e8..781bc07e6d59 100644
--- a/sec-policy/selinux-kdump/metadata.xml
+++ b/sec-policy/selinux-kdump/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for kdump</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20180114-r1.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20180114-r1.ebuild
deleted file mode 100644
index 8cd2551d1beb..000000000000
--- a/sec-policy/selinux-kdump/selinux-kdump-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="kdump"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kdump"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20180114-r2.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20180114-r2.ebuild
deleted file mode 100644
index 8cd2551d1beb..000000000000
--- a/sec-policy/selinux-kdump/selinux-kdump-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="kdump"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kdump"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20180114-r3.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20180114-r3.ebuild
deleted file mode 100644
index 658c34f327a3..000000000000
--- a/sec-policy/selinux-kdump/selinux-kdump-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="kdump"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kdump"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20180701-r1.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20180701-r1.ebuild
deleted file mode 100644
index 8cd2551d1beb..000000000000
--- a/sec-policy/selinux-kdump/selinux-kdump-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="kdump"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kdump"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20180701-r2.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20180701-r2.ebuild
deleted file mode 100644
index dc1f255f2c8c..000000000000
--- a/sec-policy/selinux-kdump/selinux-kdump-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="kdump"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kdump"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20190201-r1.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20190201-r1.ebuild
deleted file mode 100644
index d98ba2a4a261..000000000000
--- a/sec-policy/selinux-kdump/selinux-kdump-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="kdump"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kdump"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20231002-r2.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..4d287e3c40cb
--- /dev/null
+++ b/sec-policy/selinux-kdump/selinux-kdump-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="kdump"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kdump"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20240226-r1.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..82169e47a099
--- /dev/null
+++ b/sec-policy/selinux-kdump/selinux-kdump-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="kdump"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kdump"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-kdump/selinux-kdump-9999.ebuild b/sec-policy/selinux-kdump/selinux-kdump-9999.ebuild
index 658c34f327a3..39b5a99b1626 100644
--- a/sec-policy/selinux-kdump/selinux-kdump-9999.ebuild
+++ b/sec-policy/selinux-kdump/selinux-kdump-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="kdump"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for kdump"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-kerberos/Manifest b/sec-policy/selinux-kerberos/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-kerberos/Manifest
+++ b/sec-policy/selinux-kerberos/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-kerberos/metadata.xml b/sec-policy/selinux-kerberos/metadata.xml
index a21a6fac7245..781bc07e6d59 100644
--- a/sec-policy/selinux-kerberos/metadata.xml
+++ b/sec-policy/selinux-kerberos/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for kerberos</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20180114-r1.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20180114-r1.ebuild
deleted file mode 100644
index 218357deb895..000000000000
--- a/sec-policy/selinux-kerberos/selinux-kerberos-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="kerberos"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kerberos"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20180114-r2.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20180114-r2.ebuild
deleted file mode 100644
index 218357deb895..000000000000
--- a/sec-policy/selinux-kerberos/selinux-kerberos-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="kerberos"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kerberos"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20180114-r3.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20180114-r3.ebuild
deleted file mode 100644
index 3c70dba4223c..000000000000
--- a/sec-policy/selinux-kerberos/selinux-kerberos-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="kerberos"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kerberos"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20180701-r1.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20180701-r1.ebuild
deleted file mode 100644
index 218357deb895..000000000000
--- a/sec-policy/selinux-kerberos/selinux-kerberos-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="kerberos"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kerberos"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20180701-r2.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20180701-r2.ebuild
deleted file mode 100644
index bf39cb15a908..000000000000
--- a/sec-policy/selinux-kerberos/selinux-kerberos-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="kerberos"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kerberos"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20190201-r1.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20190201-r1.ebuild
deleted file mode 100644
index 044721398c03..000000000000
--- a/sec-policy/selinux-kerberos/selinux-kerberos-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="kerberos"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kerberos"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20231002-r2.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..970df6fba6b7
--- /dev/null
+++ b/sec-policy/selinux-kerberos/selinux-kerberos-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="kerberos"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kerberos"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20240226-r1.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..e63f388868c9
--- /dev/null
+++ b/sec-policy/selinux-kerberos/selinux-kerberos-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="kerberos"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kerberos"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-9999.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-9999.ebuild
index 3c70dba4223c..698880c81438 100644
--- a/sec-policy/selinux-kerberos/selinux-kerberos-9999.ebuild
+++ b/sec-policy/selinux-kerberos/selinux-kerberos-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="kerberos"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for kerberos"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-kerneloops/Manifest b/sec-policy/selinux-kerneloops/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-kerneloops/Manifest
+++ b/sec-policy/selinux-kerneloops/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-kerneloops/metadata.xml b/sec-policy/selinux-kerneloops/metadata.xml
index 04b7cb008f31..781bc07e6d59 100644
--- a/sec-policy/selinux-kerneloops/metadata.xml
+++ b/sec-policy/selinux-kerneloops/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for kerneloops</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20180114-r1.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20180114-r1.ebuild
deleted file mode 100644
index bd113b839914..000000000000
--- a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="kerneloops"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kerneloops"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20180114-r2.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20180114-r2.ebuild
deleted file mode 100644
index bd113b839914..000000000000
--- a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="kerneloops"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kerneloops"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20180114-r3.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20180114-r3.ebuild
deleted file mode 100644
index ce419430b0ed..000000000000
--- a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="kerneloops"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kerneloops"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20180701-r1.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20180701-r1.ebuild
deleted file mode 100644
index bd113b839914..000000000000
--- a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="kerneloops"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kerneloops"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20180701-r2.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20180701-r2.ebuild
deleted file mode 100644
index f062743db3c1..000000000000
--- a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="kerneloops"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kerneloops"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20190201-r1.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20190201-r1.ebuild
deleted file mode 100644
index 214bbafdafbb..000000000000
--- a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="kerneloops"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kerneloops"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20231002-r2.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..dfd08648c60c
--- /dev/null
+++ b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="kerneloops"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kerneloops"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20240226-r1.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..40e88d98591d
--- /dev/null
+++ b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="kerneloops"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kerneloops"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-9999.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-9999.ebuild
index ce419430b0ed..62036a5bb8ea 100644
--- a/sec-policy/selinux-kerneloops/selinux-kerneloops-9999.ebuild
+++ b/sec-policy/selinux-kerneloops/selinux-kerneloops-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="kerneloops"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for kerneloops"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-kismet/Manifest b/sec-policy/selinux-kismet/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-kismet/Manifest
+++ b/sec-policy/selinux-kismet/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-kismet/metadata.xml b/sec-policy/selinux-kismet/metadata.xml
index 4ffdebb9f8d9..781bc07e6d59 100644
--- a/sec-policy/selinux-kismet/metadata.xml
+++ b/sec-policy/selinux-kismet/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for kismet</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20180114-r1.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20180114-r1.ebuild
deleted file mode 100644
index 9143410c6de7..000000000000
--- a/sec-policy/selinux-kismet/selinux-kismet-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="kismet"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kismet"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20180114-r2.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20180114-r2.ebuild
deleted file mode 100644
index 9143410c6de7..000000000000
--- a/sec-policy/selinux-kismet/selinux-kismet-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="kismet"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kismet"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20180114-r3.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20180114-r3.ebuild
deleted file mode 100644
index 9de91d19d567..000000000000
--- a/sec-policy/selinux-kismet/selinux-kismet-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="kismet"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kismet"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20180701-r1.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20180701-r1.ebuild
deleted file mode 100644
index 9143410c6de7..000000000000
--- a/sec-policy/selinux-kismet/selinux-kismet-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="kismet"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kismet"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20180701-r2.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20180701-r2.ebuild
deleted file mode 100644
index 68cfc0c6e10e..000000000000
--- a/sec-policy/selinux-kismet/selinux-kismet-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="kismet"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kismet"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20190201-r1.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20190201-r1.ebuild
deleted file mode 100644
index cfd96ec9f7d7..000000000000
--- a/sec-policy/selinux-kismet/selinux-kismet-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="kismet"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kismet"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20231002-r2.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..cd02ef9c43ba
--- /dev/null
+++ b/sec-policy/selinux-kismet/selinux-kismet-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="kismet"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kismet"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20240226-r1.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..2662144cc632
--- /dev/null
+++ b/sec-policy/selinux-kismet/selinux-kismet-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="kismet"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kismet"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-kismet/selinux-kismet-9999.ebuild b/sec-policy/selinux-kismet/selinux-kismet-9999.ebuild
index 9de91d19d567..b0296cd0dce5 100644
--- a/sec-policy/selinux-kismet/selinux-kismet-9999.ebuild
+++ b/sec-policy/selinux-kismet/selinux-kismet-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="kismet"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for kismet"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-ksmtuned/Manifest b/sec-policy/selinux-ksmtuned/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-ksmtuned/Manifest
+++ b/sec-policy/selinux-ksmtuned/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-ksmtuned/metadata.xml b/sec-policy/selinux-ksmtuned/metadata.xml
index 40ca6d345b86..781bc07e6d59 100644
--- a/sec-policy/selinux-ksmtuned/metadata.xml
+++ b/sec-policy/selinux-ksmtuned/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for ksmtuned</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20180114-r1.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20180114-r1.ebuild
deleted file mode 100644
index 8794759ff120..000000000000
--- a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ksmtuned"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ksmtuned"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20180114-r2.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20180114-r2.ebuild
deleted file mode 100644
index 8794759ff120..000000000000
--- a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ksmtuned"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ksmtuned"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20180114-r3.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20180114-r3.ebuild
deleted file mode 100644
index acb143010d43..000000000000
--- a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ksmtuned"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ksmtuned"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20180701-r1.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20180701-r1.ebuild
deleted file mode 100644
index 8794759ff120..000000000000
--- a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ksmtuned"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ksmtuned"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20180701-r2.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20180701-r2.ebuild
deleted file mode 100644
index 8068b902e2dd..000000000000
--- a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ksmtuned"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ksmtuned"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20190201-r1.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20190201-r1.ebuild
deleted file mode 100644
index ab6adc0aacd4..000000000000
--- a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ksmtuned"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ksmtuned"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20231002-r2.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..ac377d4edae2
--- /dev/null
+++ b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="ksmtuned"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ksmtuned"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20240226-r1.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..336905653bb4
--- /dev/null
+++ b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="ksmtuned"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ksmtuned"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-9999.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-9999.ebuild
index acb143010d43..585c0090934d 100644
--- a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-9999.ebuild
+++ b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="ksmtuned"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ksmtuned"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-kubernetes/Manifest b/sec-policy/selinux-kubernetes/Manifest
new file mode 100644
index 000000000000..adee87f98e64
--- /dev/null
+++ b/sec-policy/selinux-kubernetes/Manifest
@@ -0,0 +1,4 @@
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-kubernetes/metadata.xml b/sec-policy/selinux-kubernetes/metadata.xml
new file mode 100644
index 000000000000..781bc07e6d59
--- /dev/null
+++ b/sec-policy/selinux-kubernetes/metadata.xml
@@ -0,0 +1,8 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+ <maintainer type="project">
+ <email>selinux@gentoo.org</email>
+ <name>SELinux Team</name>
+ </maintainer>
+</pkgmetadata>
diff --git a/sec-policy/selinux-kubernetes/selinux-kubernetes-2.20231002-r2.ebuild b/sec-policy/selinux-kubernetes/selinux-kubernetes-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..d191a1f23c67
--- /dev/null
+++ b/sec-policy/selinux-kubernetes/selinux-kubernetes-2.20231002-r2.ebuild
@@ -0,0 +1,22 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="kubernetes"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kubernetes"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+
+DEPEND="${DEPEND}
+ sec-policy/selinux-container
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-container
+"
diff --git a/sec-policy/selinux-kubernetes/selinux-kubernetes-2.20240226-r1.ebuild b/sec-policy/selinux-kubernetes/selinux-kubernetes-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..cb7d3e974b13
--- /dev/null
+++ b/sec-policy/selinux-kubernetes/selinux-kubernetes-2.20240226-r1.ebuild
@@ -0,0 +1,22 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="kubernetes"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kubernetes"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+
+DEPEND="${DEPEND}
+ sec-policy/selinux-container
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-container
+"
diff --git a/sec-policy/selinux-kubernetes/selinux-kubernetes-9999.ebuild b/sec-policy/selinux-kubernetes/selinux-kubernetes-9999.ebuild
new file mode 100644
index 000000000000..6c13042be69a
--- /dev/null
+++ b/sec-policy/selinux-kubernetes/selinux-kubernetes-9999.ebuild
@@ -0,0 +1,22 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="kubernetes"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kubernetes"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
+
+DEPEND="${DEPEND}
+ sec-policy/selinux-container
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-container
+"
diff --git a/sec-policy/selinux-kudzu/Manifest b/sec-policy/selinux-kudzu/Manifest
deleted file mode 100644
index f74352d949be..000000000000
--- a/sec-policy/selinux-kudzu/Manifest
+++ /dev/null
@@ -1,9 +0,0 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
diff --git a/sec-policy/selinux-kudzu/metadata.xml b/sec-policy/selinux-kudzu/metadata.xml
deleted file mode 100644
index 196ff9844811..000000000000
--- a/sec-policy/selinux-kudzu/metadata.xml
+++ /dev/null
@@ -1,9 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <maintainer type="project">
- <email>selinux@gentoo.org</email>
- <name>SELinux Team</name>
- </maintainer>
- <longdescription>Gentoo SELinux policy for kudzu</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20180114-r1.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20180114-r1.ebuild
deleted file mode 100644
index 33d5904b24f2..000000000000
--- a/sec-policy/selinux-kudzu/selinux-kudzu-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="kudzu"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kudzu"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20180114-r2.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20180114-r2.ebuild
deleted file mode 100644
index 33d5904b24f2..000000000000
--- a/sec-policy/selinux-kudzu/selinux-kudzu-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="kudzu"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kudzu"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20180114-r3.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20180114-r3.ebuild
deleted file mode 100644
index 45827dff4600..000000000000
--- a/sec-policy/selinux-kudzu/selinux-kudzu-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="kudzu"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kudzu"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20180701-r1.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20180701-r1.ebuild
deleted file mode 100644
index 33d5904b24f2..000000000000
--- a/sec-policy/selinux-kudzu/selinux-kudzu-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="kudzu"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kudzu"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20180701-r2.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20180701-r2.ebuild
deleted file mode 100644
index c54525059d54..000000000000
--- a/sec-policy/selinux-kudzu/selinux-kudzu-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="kudzu"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kudzu"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20190201-r1.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20190201-r1.ebuild
deleted file mode 100644
index 8b6a5fc63c05..000000000000
--- a/sec-policy/selinux-kudzu/selinux-kudzu-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="kudzu"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kudzu"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-9999.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-9999.ebuild
deleted file mode 100644
index 45827dff4600..000000000000
--- a/sec-policy/selinux-kudzu/selinux-kudzu-9999.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="kudzu"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kudzu"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-ldap/Manifest b/sec-policy/selinux-ldap/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-ldap/Manifest
+++ b/sec-policy/selinux-ldap/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-ldap/metadata.xml b/sec-policy/selinux-ldap/metadata.xml
index 568de29ea5df..781bc07e6d59 100644
--- a/sec-policy/selinux-ldap/metadata.xml
+++ b/sec-policy/selinux-ldap/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for openldap</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20180114-r1.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20180114-r1.ebuild
deleted file mode 100644
index c6fc910f87e3..000000000000
--- a/sec-policy/selinux-ldap/selinux-ldap-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ldap"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ldap"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20180114-r2.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20180114-r2.ebuild
deleted file mode 100644
index c6fc910f87e3..000000000000
--- a/sec-policy/selinux-ldap/selinux-ldap-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ldap"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ldap"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20180114-r3.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20180114-r3.ebuild
deleted file mode 100644
index df0d6e69d5b3..000000000000
--- a/sec-policy/selinux-ldap/selinux-ldap-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ldap"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ldap"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20180701-r1.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20180701-r1.ebuild
deleted file mode 100644
index c6fc910f87e3..000000000000
--- a/sec-policy/selinux-ldap/selinux-ldap-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ldap"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ldap"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20180701-r2.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20180701-r2.ebuild
deleted file mode 100644
index a81b646f1159..000000000000
--- a/sec-policy/selinux-ldap/selinux-ldap-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ldap"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ldap"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20190201-r1.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20190201-r1.ebuild
deleted file mode 100644
index 1d1af442facb..000000000000
--- a/sec-policy/selinux-ldap/selinux-ldap-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ldap"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ldap"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20231002-r2.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..56d057a83c2a
--- /dev/null
+++ b/sec-policy/selinux-ldap/selinux-ldap-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="ldap"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ldap"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20240226-r1.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..0f76abf332dc
--- /dev/null
+++ b/sec-policy/selinux-ldap/selinux-ldap-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="ldap"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ldap"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-ldap/selinux-ldap-9999.ebuild b/sec-policy/selinux-ldap/selinux-ldap-9999.ebuild
index df0d6e69d5b3..e193d99366e5 100644
--- a/sec-policy/selinux-ldap/selinux-ldap-9999.ebuild
+++ b/sec-policy/selinux-ldap/selinux-ldap-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="ldap"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ldap"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-links/Manifest b/sec-policy/selinux-links/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-links/Manifest
+++ b/sec-policy/selinux-links/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-links/metadata.xml b/sec-policy/selinux-links/metadata.xml
index 9b79fd386727..781bc07e6d59 100644
--- a/sec-policy/selinux-links/metadata.xml
+++ b/sec-policy/selinux-links/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for links</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-links/selinux-links-2.20180114-r1.ebuild b/sec-policy/selinux-links/selinux-links-2.20180114-r1.ebuild
deleted file mode 100644
index 2cb35cc10e8c..000000000000
--- a/sec-policy/selinux-links/selinux-links-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="links"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for links"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-links/selinux-links-2.20180114-r2.ebuild b/sec-policy/selinux-links/selinux-links-2.20180114-r2.ebuild
deleted file mode 100644
index 2cb35cc10e8c..000000000000
--- a/sec-policy/selinux-links/selinux-links-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="links"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for links"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-links/selinux-links-2.20180114-r3.ebuild b/sec-policy/selinux-links/selinux-links-2.20180114-r3.ebuild
deleted file mode 100644
index 12a9b9d2e1a6..000000000000
--- a/sec-policy/selinux-links/selinux-links-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="links"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for links"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-links/selinux-links-2.20180701-r1.ebuild b/sec-policy/selinux-links/selinux-links-2.20180701-r1.ebuild
deleted file mode 100644
index 2cb35cc10e8c..000000000000
--- a/sec-policy/selinux-links/selinux-links-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="links"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for links"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-links/selinux-links-2.20180701-r2.ebuild b/sec-policy/selinux-links/selinux-links-2.20180701-r2.ebuild
deleted file mode 100644
index 296a7a08147a..000000000000
--- a/sec-policy/selinux-links/selinux-links-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="links"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for links"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-links/selinux-links-2.20190201-r1.ebuild b/sec-policy/selinux-links/selinux-links-2.20190201-r1.ebuild
deleted file mode 100644
index 695dc04956ea..000000000000
--- a/sec-policy/selinux-links/selinux-links-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="links"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for links"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-links/selinux-links-2.20231002-r2.ebuild b/sec-policy/selinux-links/selinux-links-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..52a2c55fa33a
--- /dev/null
+++ b/sec-policy/selinux-links/selinux-links-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="links"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for links"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-links/selinux-links-2.20240226-r1.ebuild b/sec-policy/selinux-links/selinux-links-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..76dadc1f8a66
--- /dev/null
+++ b/sec-policy/selinux-links/selinux-links-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="links"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for links"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-links/selinux-links-9999.ebuild b/sec-policy/selinux-links/selinux-links-9999.ebuild
index 12a9b9d2e1a6..a8c7f216c902 100644
--- a/sec-policy/selinux-links/selinux-links-9999.ebuild
+++ b/sec-policy/selinux-links/selinux-links-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="links"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for links"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-lircd/Manifest b/sec-policy/selinux-lircd/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-lircd/Manifest
+++ b/sec-policy/selinux-lircd/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-lircd/metadata.xml b/sec-policy/selinux-lircd/metadata.xml
index 0095c4c22873..781bc07e6d59 100644
--- a/sec-policy/selinux-lircd/metadata.xml
+++ b/sec-policy/selinux-lircd/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for lircd</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20180114-r1.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20180114-r1.ebuild
deleted file mode 100644
index 74abeb728278..000000000000
--- a/sec-policy/selinux-lircd/selinux-lircd-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="lircd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lircd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20180114-r2.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20180114-r2.ebuild
deleted file mode 100644
index 74abeb728278..000000000000
--- a/sec-policy/selinux-lircd/selinux-lircd-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="lircd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lircd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20180114-r3.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20180114-r3.ebuild
deleted file mode 100644
index b4d38f9204f1..000000000000
--- a/sec-policy/selinux-lircd/selinux-lircd-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="lircd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lircd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20180701-r1.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20180701-r1.ebuild
deleted file mode 100644
index 74abeb728278..000000000000
--- a/sec-policy/selinux-lircd/selinux-lircd-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="lircd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lircd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20180701-r2.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20180701-r2.ebuild
deleted file mode 100644
index 312d52099c60..000000000000
--- a/sec-policy/selinux-lircd/selinux-lircd-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="lircd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lircd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20190201-r1.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20190201-r1.ebuild
deleted file mode 100644
index 7af85a15ffe7..000000000000
--- a/sec-policy/selinux-lircd/selinux-lircd-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="lircd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lircd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20231002-r2.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..fca3650c045e
--- /dev/null
+++ b/sec-policy/selinux-lircd/selinux-lircd-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="lircd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for lircd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20240226-r1.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..d773005fb7dd
--- /dev/null
+++ b/sec-policy/selinux-lircd/selinux-lircd-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="lircd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for lircd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-lircd/selinux-lircd-9999.ebuild b/sec-policy/selinux-lircd/selinux-lircd-9999.ebuild
index b4d38f9204f1..de8f59340779 100644
--- a/sec-policy/selinux-lircd/selinux-lircd-9999.ebuild
+++ b/sec-policy/selinux-lircd/selinux-lircd-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="lircd"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for lircd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-loadkeys/Manifest b/sec-policy/selinux-loadkeys/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-loadkeys/Manifest
+++ b/sec-policy/selinux-loadkeys/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-loadkeys/metadata.xml b/sec-policy/selinux-loadkeys/metadata.xml
index 753474128314..781bc07e6d59 100644
--- a/sec-policy/selinux-loadkeys/metadata.xml
+++ b/sec-policy/selinux-loadkeys/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for loadkeys</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20180114-r1.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20180114-r1.ebuild
deleted file mode 100644
index 957bf0fbe1ff..000000000000
--- a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="loadkeys"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for loadkeys"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20180114-r2.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20180114-r2.ebuild
deleted file mode 100644
index 957bf0fbe1ff..000000000000
--- a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="loadkeys"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for loadkeys"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20180114-r3.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20180114-r3.ebuild
deleted file mode 100644
index f47cbc382bd5..000000000000
--- a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="loadkeys"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for loadkeys"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20180701-r1.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20180701-r1.ebuild
deleted file mode 100644
index 957bf0fbe1ff..000000000000
--- a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="loadkeys"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for loadkeys"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20180701-r2.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20180701-r2.ebuild
deleted file mode 100644
index 14e43d6901d7..000000000000
--- a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="loadkeys"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for loadkeys"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20190201-r1.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20190201-r1.ebuild
deleted file mode 100644
index 09a75cca1075..000000000000
--- a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="loadkeys"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for loadkeys"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20231002-r2.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..5b8458fa2776
--- /dev/null
+++ b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="loadkeys"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for loadkeys"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20240226-r1.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..d7567a9236ca
--- /dev/null
+++ b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="loadkeys"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for loadkeys"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-9999.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-9999.ebuild
index f47cbc382bd5..7d3377376d69 100644
--- a/sec-policy/selinux-loadkeys/selinux-loadkeys-9999.ebuild
+++ b/sec-policy/selinux-loadkeys/selinux-loadkeys-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="loadkeys"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for loadkeys"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-lockdev/Manifest b/sec-policy/selinux-lockdev/Manifest
deleted file mode 100644
index f74352d949be..000000000000
--- a/sec-policy/selinux-lockdev/Manifest
+++ /dev/null
@@ -1,9 +0,0 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
diff --git a/sec-policy/selinux-lockdev/metadata.xml b/sec-policy/selinux-lockdev/metadata.xml
deleted file mode 100644
index 198cece2f69c..000000000000
--- a/sec-policy/selinux-lockdev/metadata.xml
+++ /dev/null
@@ -1,9 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <maintainer type="project">
- <email>selinux@gentoo.org</email>
- <name>SELinux Team</name>
- </maintainer>
- <longdescription>Gentoo SELinux policy for lockdev</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20180114-r1.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20180114-r1.ebuild
deleted file mode 100644
index 8917f0dca5bc..000000000000
--- a/sec-policy/selinux-lockdev/selinux-lockdev-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="lockdev"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lockdev"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20180114-r2.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20180114-r2.ebuild
deleted file mode 100644
index 8917f0dca5bc..000000000000
--- a/sec-policy/selinux-lockdev/selinux-lockdev-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="lockdev"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lockdev"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20180114-r3.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20180114-r3.ebuild
deleted file mode 100644
index 09c1bb019c76..000000000000
--- a/sec-policy/selinux-lockdev/selinux-lockdev-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="lockdev"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lockdev"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20180701-r1.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20180701-r1.ebuild
deleted file mode 100644
index 8917f0dca5bc..000000000000
--- a/sec-policy/selinux-lockdev/selinux-lockdev-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="lockdev"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lockdev"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20180701-r2.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20180701-r2.ebuild
deleted file mode 100644
index 48c9d06a446e..000000000000
--- a/sec-policy/selinux-lockdev/selinux-lockdev-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="lockdev"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lockdev"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20190201-r1.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20190201-r1.ebuild
deleted file mode 100644
index 481284e902a0..000000000000
--- a/sec-policy/selinux-lockdev/selinux-lockdev-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="lockdev"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lockdev"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-9999.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-9999.ebuild
deleted file mode 100644
index 09c1bb019c76..000000000000
--- a/sec-policy/selinux-lockdev/selinux-lockdev-9999.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="lockdev"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lockdev"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-logrotate/Manifest b/sec-policy/selinux-logrotate/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-logrotate/Manifest
+++ b/sec-policy/selinux-logrotate/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-logrotate/metadata.xml b/sec-policy/selinux-logrotate/metadata.xml
index 66a63f31437c..781bc07e6d59 100644
--- a/sec-policy/selinux-logrotate/metadata.xml
+++ b/sec-policy/selinux-logrotate/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for logrotate</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20180114-r1.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20180114-r1.ebuild
deleted file mode 100644
index 9fabeb10c60e..000000000000
--- a/sec-policy/selinux-logrotate/selinux-logrotate-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="logrotate"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logrotate"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20180114-r2.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20180114-r2.ebuild
deleted file mode 100644
index 9fabeb10c60e..000000000000
--- a/sec-policy/selinux-logrotate/selinux-logrotate-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="logrotate"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logrotate"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20180114-r3.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20180114-r3.ebuild
deleted file mode 100644
index 844b28f1c301..000000000000
--- a/sec-policy/selinux-logrotate/selinux-logrotate-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="logrotate"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logrotate"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20180701-r1.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20180701-r1.ebuild
deleted file mode 100644
index 9fabeb10c60e..000000000000
--- a/sec-policy/selinux-logrotate/selinux-logrotate-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="logrotate"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logrotate"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20180701-r2.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20180701-r2.ebuild
deleted file mode 100644
index 31196de3c0bb..000000000000
--- a/sec-policy/selinux-logrotate/selinux-logrotate-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="logrotate"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logrotate"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20190201-r1.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20190201-r1.ebuild
deleted file mode 100644
index 0668a12c6c2f..000000000000
--- a/sec-policy/selinux-logrotate/selinux-logrotate-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="logrotate"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logrotate"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20231002-r2.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..5e7031d2229f
--- /dev/null
+++ b/sec-policy/selinux-logrotate/selinux-logrotate-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="logrotate"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for logrotate"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20240226-r1.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..10c7c0a90326
--- /dev/null
+++ b/sec-policy/selinux-logrotate/selinux-logrotate-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="logrotate"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for logrotate"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-9999.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-9999.ebuild
index 844b28f1c301..7501d50a6339 100644
--- a/sec-policy/selinux-logrotate/selinux-logrotate-9999.ebuild
+++ b/sec-policy/selinux-logrotate/selinux-logrotate-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="logrotate"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for logrotate"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-logsentry/Manifest b/sec-policy/selinux-logsentry/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-logsentry/Manifest
+++ b/sec-policy/selinux-logsentry/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-logsentry/metadata.xml b/sec-policy/selinux-logsentry/metadata.xml
index 8ccfb11da2ae..781bc07e6d59 100644
--- a/sec-policy/selinux-logsentry/metadata.xml
+++ b/sec-policy/selinux-logsentry/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for logsentry</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-logsentry/selinux-logsentry-2.20180114-r1.ebuild b/sec-policy/selinux-logsentry/selinux-logsentry-2.20180114-r1.ebuild
deleted file mode 100644
index ec06dd3d0721..000000000000
--- a/sec-policy/selinux-logsentry/selinux-logsentry-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="logsentry"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logsentry"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-logsentry/selinux-logsentry-2.20180114-r2.ebuild b/sec-policy/selinux-logsentry/selinux-logsentry-2.20180114-r2.ebuild
deleted file mode 100644
index ec06dd3d0721..000000000000
--- a/sec-policy/selinux-logsentry/selinux-logsentry-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="logsentry"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logsentry"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-logsentry/selinux-logsentry-2.20180114-r3.ebuild b/sec-policy/selinux-logsentry/selinux-logsentry-2.20180114-r3.ebuild
deleted file mode 100644
index b4593b5031c6..000000000000
--- a/sec-policy/selinux-logsentry/selinux-logsentry-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="logsentry"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logsentry"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-logsentry/selinux-logsentry-2.20180701-r1.ebuild b/sec-policy/selinux-logsentry/selinux-logsentry-2.20180701-r1.ebuild
deleted file mode 100644
index ec06dd3d0721..000000000000
--- a/sec-policy/selinux-logsentry/selinux-logsentry-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="logsentry"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logsentry"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-logsentry/selinux-logsentry-2.20180701-r2.ebuild b/sec-policy/selinux-logsentry/selinux-logsentry-2.20180701-r2.ebuild
deleted file mode 100644
index fbb8c724fe22..000000000000
--- a/sec-policy/selinux-logsentry/selinux-logsentry-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="logsentry"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logsentry"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-logsentry/selinux-logsentry-2.20190201-r1.ebuild b/sec-policy/selinux-logsentry/selinux-logsentry-2.20190201-r1.ebuild
deleted file mode 100644
index 17c13c9fe247..000000000000
--- a/sec-policy/selinux-logsentry/selinux-logsentry-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="logsentry"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logsentry"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-logsentry/selinux-logsentry-2.20231002-r2.ebuild b/sec-policy/selinux-logsentry/selinux-logsentry-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..a6f31ea454c6
--- /dev/null
+++ b/sec-policy/selinux-logsentry/selinux-logsentry-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="logsentry"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for logsentry"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-logsentry/selinux-logsentry-2.20240226-r1.ebuild b/sec-policy/selinux-logsentry/selinux-logsentry-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..61c950abee0c
--- /dev/null
+++ b/sec-policy/selinux-logsentry/selinux-logsentry-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="logsentry"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for logsentry"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-logsentry/selinux-logsentry-9999.ebuild b/sec-policy/selinux-logsentry/selinux-logsentry-9999.ebuild
index b4593b5031c6..426a6d60c558 100644
--- a/sec-policy/selinux-logsentry/selinux-logsentry-9999.ebuild
+++ b/sec-policy/selinux-logsentry/selinux-logsentry-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="logsentry"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for logsentry"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-logwatch/Manifest b/sec-policy/selinux-logwatch/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-logwatch/Manifest
+++ b/sec-policy/selinux-logwatch/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-logwatch/metadata.xml b/sec-policy/selinux-logwatch/metadata.xml
index d44a44594dd9..781bc07e6d59 100644
--- a/sec-policy/selinux-logwatch/metadata.xml
+++ b/sec-policy/selinux-logwatch/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for logwatch</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20180114-r1.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20180114-r1.ebuild
deleted file mode 100644
index f9646d590c86..000000000000
--- a/sec-policy/selinux-logwatch/selinux-logwatch-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="logwatch"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logwatch"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20180114-r2.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20180114-r2.ebuild
deleted file mode 100644
index f9646d590c86..000000000000
--- a/sec-policy/selinux-logwatch/selinux-logwatch-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="logwatch"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logwatch"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20180114-r3.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20180114-r3.ebuild
deleted file mode 100644
index 5e3afa99aab0..000000000000
--- a/sec-policy/selinux-logwatch/selinux-logwatch-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="logwatch"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logwatch"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20180701-r1.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20180701-r1.ebuild
deleted file mode 100644
index f9646d590c86..000000000000
--- a/sec-policy/selinux-logwatch/selinux-logwatch-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="logwatch"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logwatch"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20180701-r2.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20180701-r2.ebuild
deleted file mode 100644
index fbce7e69c21d..000000000000
--- a/sec-policy/selinux-logwatch/selinux-logwatch-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="logwatch"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logwatch"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20190201-r1.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20190201-r1.ebuild
deleted file mode 100644
index 665a30d548ed..000000000000
--- a/sec-policy/selinux-logwatch/selinux-logwatch-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="logwatch"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logwatch"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20231002-r2.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..ad86cded1576
--- /dev/null
+++ b/sec-policy/selinux-logwatch/selinux-logwatch-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="logwatch"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for logwatch"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20240226-r1.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..a9867a536faa
--- /dev/null
+++ b/sec-policy/selinux-logwatch/selinux-logwatch-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="logwatch"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for logwatch"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-9999.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-9999.ebuild
index 5e3afa99aab0..282a4e6f1706 100644
--- a/sec-policy/selinux-logwatch/selinux-logwatch-9999.ebuild
+++ b/sec-policy/selinux-logwatch/selinux-logwatch-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="logwatch"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for logwatch"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-lpd/Manifest b/sec-policy/selinux-lpd/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-lpd/Manifest
+++ b/sec-policy/selinux-lpd/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-lpd/metadata.xml b/sec-policy/selinux-lpd/metadata.xml
index 4dbe45c5f8fa..781bc07e6d59 100644
--- a/sec-policy/selinux-lpd/metadata.xml
+++ b/sec-policy/selinux-lpd/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for lpd</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20180114-r1.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20180114-r1.ebuild
deleted file mode 100644
index edaccd363034..000000000000
--- a/sec-policy/selinux-lpd/selinux-lpd-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="lpd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lpd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20180114-r2.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20180114-r2.ebuild
deleted file mode 100644
index edaccd363034..000000000000
--- a/sec-policy/selinux-lpd/selinux-lpd-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="lpd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lpd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20180114-r3.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20180114-r3.ebuild
deleted file mode 100644
index c0511bb2d938..000000000000
--- a/sec-policy/selinux-lpd/selinux-lpd-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="lpd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lpd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20180701-r1.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20180701-r1.ebuild
deleted file mode 100644
index edaccd363034..000000000000
--- a/sec-policy/selinux-lpd/selinux-lpd-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="lpd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lpd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20180701-r2.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20180701-r2.ebuild
deleted file mode 100644
index 145e37cbb23e..000000000000
--- a/sec-policy/selinux-lpd/selinux-lpd-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="lpd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lpd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20190201-r1.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20190201-r1.ebuild
deleted file mode 100644
index 9a9cf9bdf134..000000000000
--- a/sec-policy/selinux-lpd/selinux-lpd-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="lpd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lpd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20231002-r2.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..1465612ed1f0
--- /dev/null
+++ b/sec-policy/selinux-lpd/selinux-lpd-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="lpd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for lpd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20240226-r1.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..d802360810e8
--- /dev/null
+++ b/sec-policy/selinux-lpd/selinux-lpd-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="lpd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for lpd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-lpd/selinux-lpd-9999.ebuild b/sec-policy/selinux-lpd/selinux-lpd-9999.ebuild
index c0511bb2d938..c2837cd3cdf6 100644
--- a/sec-policy/selinux-lpd/selinux-lpd-9999.ebuild
+++ b/sec-policy/selinux-lpd/selinux-lpd-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="lpd"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for lpd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-mailman/Manifest b/sec-policy/selinux-mailman/Manifest
deleted file mode 100644
index f74352d949be..000000000000
--- a/sec-policy/selinux-mailman/Manifest
+++ /dev/null
@@ -1,9 +0,0 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
diff --git a/sec-policy/selinux-mailman/metadata.xml b/sec-policy/selinux-mailman/metadata.xml
deleted file mode 100644
index cab9d0462551..000000000000
--- a/sec-policy/selinux-mailman/metadata.xml
+++ /dev/null
@@ -1,9 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <maintainer type="project">
- <email>selinux@gentoo.org</email>
- <name>SELinux Team</name>
- </maintainer>
- <longdescription>Gentoo SELinux policy for mailman</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20180114-r1.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20180114-r1.ebuild
deleted file mode 100644
index 9ec62ddfa352..000000000000
--- a/sec-policy/selinux-mailman/selinux-mailman-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="mailman"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mailman"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20180114-r2.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20180114-r2.ebuild
deleted file mode 100644
index 9ec62ddfa352..000000000000
--- a/sec-policy/selinux-mailman/selinux-mailman-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="mailman"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mailman"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20180114-r3.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20180114-r3.ebuild
deleted file mode 100644
index 984440327ed0..000000000000
--- a/sec-policy/selinux-mailman/selinux-mailman-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="mailman"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mailman"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20180701-r1.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20180701-r1.ebuild
deleted file mode 100644
index 9ec62ddfa352..000000000000
--- a/sec-policy/selinux-mailman/selinux-mailman-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="mailman"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mailman"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20180701-r2.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20180701-r2.ebuild
deleted file mode 100644
index 4356d3c7c1df..000000000000
--- a/sec-policy/selinux-mailman/selinux-mailman-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="mailman"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mailman"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20190201-r1.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20190201-r1.ebuild
deleted file mode 100644
index ea419f6882e8..000000000000
--- a/sec-policy/selinux-mailman/selinux-mailman-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="mailman"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mailman"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-mailman/selinux-mailman-9999.ebuild b/sec-policy/selinux-mailman/selinux-mailman-9999.ebuild
deleted file mode 100644
index 984440327ed0..000000000000
--- a/sec-policy/selinux-mailman/selinux-mailman-9999.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="mailman"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mailman"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-makewhatis/Manifest b/sec-policy/selinux-makewhatis/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-makewhatis/Manifest
+++ b/sec-policy/selinux-makewhatis/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-makewhatis/metadata.xml b/sec-policy/selinux-makewhatis/metadata.xml
index 9c86630d515f..781bc07e6d59 100644
--- a/sec-policy/selinux-makewhatis/metadata.xml
+++ b/sec-policy/selinux-makewhatis/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for makewhatis</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20180114-r1.ebuild b/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20180114-r1.ebuild
deleted file mode 100644
index 2141526d61e7..000000000000
--- a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="makewhatis"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for makewhatis"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20180114-r2.ebuild b/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20180114-r2.ebuild
deleted file mode 100644
index 2141526d61e7..000000000000
--- a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="makewhatis"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for makewhatis"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20180114-r3.ebuild b/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20180114-r3.ebuild
deleted file mode 100644
index cc05d1066e42..000000000000
--- a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="makewhatis"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for makewhatis"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20180701-r1.ebuild b/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20180701-r1.ebuild
deleted file mode 100644
index 2141526d61e7..000000000000
--- a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="makewhatis"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for makewhatis"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20180701-r2.ebuild b/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20180701-r2.ebuild
deleted file mode 100644
index 89d803646bdf..000000000000
--- a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="makewhatis"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for makewhatis"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20190201-r1.ebuild b/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20190201-r1.ebuild
deleted file mode 100644
index 8aab197f424a..000000000000
--- a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="makewhatis"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for makewhatis"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20231002-r2.ebuild b/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..94d8aa0cb3da
--- /dev/null
+++ b/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="makewhatis"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for makewhatis"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20240226-r1.ebuild b/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..63d390fcc9ea
--- /dev/null
+++ b/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="makewhatis"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for makewhatis"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-makewhatis/selinux-makewhatis-9999.ebuild b/sec-policy/selinux-makewhatis/selinux-makewhatis-9999.ebuild
index cc05d1066e42..129383512ce7 100644
--- a/sec-policy/selinux-makewhatis/selinux-makewhatis-9999.ebuild
+++ b/sec-policy/selinux-makewhatis/selinux-makewhatis-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="makewhatis"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for makewhatis"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-mandb/Manifest b/sec-policy/selinux-mandb/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-mandb/Manifest
+++ b/sec-policy/selinux-mandb/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-mandb/metadata.xml b/sec-policy/selinux-mandb/metadata.xml
index e52244b8a8dd..781bc07e6d59 100644
--- a/sec-policy/selinux-mandb/metadata.xml
+++ b/sec-policy/selinux-mandb/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for mandb</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-mandb/selinux-mandb-2.20180114-r1.ebuild b/sec-policy/selinux-mandb/selinux-mandb-2.20180114-r1.ebuild
deleted file mode 100644
index 97596663075e..000000000000
--- a/sec-policy/selinux-mandb/selinux-mandb-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="mandb"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mandb"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-mandb/selinux-mandb-2.20180114-r2.ebuild b/sec-policy/selinux-mandb/selinux-mandb-2.20180114-r2.ebuild
deleted file mode 100644
index 97596663075e..000000000000
--- a/sec-policy/selinux-mandb/selinux-mandb-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="mandb"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mandb"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-mandb/selinux-mandb-2.20180114-r3.ebuild b/sec-policy/selinux-mandb/selinux-mandb-2.20180114-r3.ebuild
deleted file mode 100644
index c8db292f4e56..000000000000
--- a/sec-policy/selinux-mandb/selinux-mandb-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="mandb"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mandb"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-mandb/selinux-mandb-2.20180701-r1.ebuild b/sec-policy/selinux-mandb/selinux-mandb-2.20180701-r1.ebuild
deleted file mode 100644
index 97596663075e..000000000000
--- a/sec-policy/selinux-mandb/selinux-mandb-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="mandb"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mandb"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-mandb/selinux-mandb-2.20180701-r2.ebuild b/sec-policy/selinux-mandb/selinux-mandb-2.20180701-r2.ebuild
deleted file mode 100644
index a4a642d8caee..000000000000
--- a/sec-policy/selinux-mandb/selinux-mandb-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="mandb"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mandb"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-mandb/selinux-mandb-2.20190201-r1.ebuild b/sec-policy/selinux-mandb/selinux-mandb-2.20190201-r1.ebuild
deleted file mode 100644
index a72a2008c6d6..000000000000
--- a/sec-policy/selinux-mandb/selinux-mandb-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="mandb"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mandb"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-mandb/selinux-mandb-2.20231002-r2.ebuild b/sec-policy/selinux-mandb/selinux-mandb-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..92b359988dc5
--- /dev/null
+++ b/sec-policy/selinux-mandb/selinux-mandb-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="mandb"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mandb"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-mandb/selinux-mandb-2.20240226-r1.ebuild b/sec-policy/selinux-mandb/selinux-mandb-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..58173286f89c
--- /dev/null
+++ b/sec-policy/selinux-mandb/selinux-mandb-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="mandb"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mandb"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-mandb/selinux-mandb-9999.ebuild b/sec-policy/selinux-mandb/selinux-mandb-9999.ebuild
index c8db292f4e56..f75124df00ab 100644
--- a/sec-policy/selinux-mandb/selinux-mandb-9999.ebuild
+++ b/sec-policy/selinux-mandb/selinux-mandb-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="mandb"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for mandb"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-matrixd/Manifest b/sec-policy/selinux-matrixd/Manifest
new file mode 100644
index 000000000000..adee87f98e64
--- /dev/null
+++ b/sec-policy/selinux-matrixd/Manifest
@@ -0,0 +1,4 @@
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-matrixd/metadata.xml b/sec-policy/selinux-matrixd/metadata.xml
new file mode 100644
index 000000000000..781bc07e6d59
--- /dev/null
+++ b/sec-policy/selinux-matrixd/metadata.xml
@@ -0,0 +1,8 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+ <maintainer type="project">
+ <email>selinux@gentoo.org</email>
+ <name>SELinux Team</name>
+ </maintainer>
+</pkgmetadata>
diff --git a/sec-policy/selinux-matrixd/selinux-matrixd-2.20231002-r2.ebuild b/sec-policy/selinux-matrixd/selinux-matrixd-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..86550cd32031
--- /dev/null
+++ b/sec-policy/selinux-matrixd/selinux-matrixd-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="matrixd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for matrixd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-matrixd/selinux-matrixd-2.20240226-r1.ebuild b/sec-policy/selinux-matrixd/selinux-matrixd-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..5dfdda3ab323
--- /dev/null
+++ b/sec-policy/selinux-matrixd/selinux-matrixd-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="matrixd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for matrixd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-matrixd/selinux-matrixd-9999.ebuild b/sec-policy/selinux-matrixd/selinux-matrixd-9999.ebuild
new file mode 100644
index 000000000000..243876211d67
--- /dev/null
+++ b/sec-policy/selinux-matrixd/selinux-matrixd-9999.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="matrixd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for matrixd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-mcelog/Manifest b/sec-policy/selinux-mcelog/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-mcelog/Manifest
+++ b/sec-policy/selinux-mcelog/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-mcelog/metadata.xml b/sec-policy/selinux-mcelog/metadata.xml
index bba1b916b6eb..781bc07e6d59 100644
--- a/sec-policy/selinux-mcelog/metadata.xml
+++ b/sec-policy/selinux-mcelog/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for mcelog</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20180114-r1.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20180114-r1.ebuild
deleted file mode 100644
index c70a42ae1eb1..000000000000
--- a/sec-policy/selinux-mcelog/selinux-mcelog-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="mcelog"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mcelog"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20180114-r2.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20180114-r2.ebuild
deleted file mode 100644
index c70a42ae1eb1..000000000000
--- a/sec-policy/selinux-mcelog/selinux-mcelog-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="mcelog"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mcelog"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20180114-r3.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20180114-r3.ebuild
deleted file mode 100644
index 8ad129985e68..000000000000
--- a/sec-policy/selinux-mcelog/selinux-mcelog-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="mcelog"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mcelog"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20180701-r1.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20180701-r1.ebuild
deleted file mode 100644
index c70a42ae1eb1..000000000000
--- a/sec-policy/selinux-mcelog/selinux-mcelog-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="mcelog"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mcelog"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20180701-r2.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20180701-r2.ebuild
deleted file mode 100644
index 72f1dc1bcefa..000000000000
--- a/sec-policy/selinux-mcelog/selinux-mcelog-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="mcelog"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mcelog"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20190201-r1.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20190201-r1.ebuild
deleted file mode 100644
index 87f92878669d..000000000000
--- a/sec-policy/selinux-mcelog/selinux-mcelog-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="mcelog"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mcelog"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20231002-r2.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..5ac49ca8c6e2
--- /dev/null
+++ b/sec-policy/selinux-mcelog/selinux-mcelog-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="mcelog"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mcelog"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20240226-r1.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..0c8b7fcd7f0f
--- /dev/null
+++ b/sec-policy/selinux-mcelog/selinux-mcelog-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="mcelog"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mcelog"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-9999.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-9999.ebuild
index 8ad129985e68..17ae8e84228b 100644
--- a/sec-policy/selinux-mcelog/selinux-mcelog-9999.ebuild
+++ b/sec-policy/selinux-mcelog/selinux-mcelog-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="mcelog"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for mcelog"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-memcached/Manifest b/sec-policy/selinux-memcached/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-memcached/Manifest
+++ b/sec-policy/selinux-memcached/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-memcached/metadata.xml b/sec-policy/selinux-memcached/metadata.xml
index 899a35c4d44c..781bc07e6d59 100644
--- a/sec-policy/selinux-memcached/metadata.xml
+++ b/sec-policy/selinux-memcached/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for memcached</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20180114-r1.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20180114-r1.ebuild
deleted file mode 100644
index c17e4f5b26b0..000000000000
--- a/sec-policy/selinux-memcached/selinux-memcached-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="memcached"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for memcached"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20180114-r2.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20180114-r2.ebuild
deleted file mode 100644
index c17e4f5b26b0..000000000000
--- a/sec-policy/selinux-memcached/selinux-memcached-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="memcached"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for memcached"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20180114-r3.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20180114-r3.ebuild
deleted file mode 100644
index a835ef04fc2d..000000000000
--- a/sec-policy/selinux-memcached/selinux-memcached-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="memcached"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for memcached"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20180701-r1.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20180701-r1.ebuild
deleted file mode 100644
index c17e4f5b26b0..000000000000
--- a/sec-policy/selinux-memcached/selinux-memcached-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="memcached"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for memcached"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20180701-r2.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20180701-r2.ebuild
deleted file mode 100644
index 540e2fbba3cf..000000000000
--- a/sec-policy/selinux-memcached/selinux-memcached-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="memcached"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for memcached"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20190201-r1.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20190201-r1.ebuild
deleted file mode 100644
index a41b56bf5b93..000000000000
--- a/sec-policy/selinux-memcached/selinux-memcached-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="memcached"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for memcached"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20231002-r2.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..33343012e3c4
--- /dev/null
+++ b/sec-policy/selinux-memcached/selinux-memcached-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="memcached"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for memcached"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20240226-r1.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..f387dc381cf1
--- /dev/null
+++ b/sec-policy/selinux-memcached/selinux-memcached-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="memcached"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for memcached"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-memcached/selinux-memcached-9999.ebuild b/sec-policy/selinux-memcached/selinux-memcached-9999.ebuild
index a835ef04fc2d..54b996ad175c 100644
--- a/sec-policy/selinux-memcached/selinux-memcached-9999.ebuild
+++ b/sec-policy/selinux-memcached/selinux-memcached-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="memcached"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for memcached"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-milter/Manifest b/sec-policy/selinux-milter/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-milter/Manifest
+++ b/sec-policy/selinux-milter/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-milter/metadata.xml b/sec-policy/selinux-milter/metadata.xml
index 130a895cc447..781bc07e6d59 100644
--- a/sec-policy/selinux-milter/metadata.xml
+++ b/sec-policy/selinux-milter/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for milter</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-milter/selinux-milter-2.20180114-r1.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20180114-r1.ebuild
deleted file mode 100644
index 84841c656c8e..000000000000
--- a/sec-policy/selinux-milter/selinux-milter-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="milter"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for milter"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-milter/selinux-milter-2.20180114-r2.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20180114-r2.ebuild
deleted file mode 100644
index 84841c656c8e..000000000000
--- a/sec-policy/selinux-milter/selinux-milter-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="milter"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for milter"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-milter/selinux-milter-2.20180114-r3.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20180114-r3.ebuild
deleted file mode 100644
index 415133d64542..000000000000
--- a/sec-policy/selinux-milter/selinux-milter-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="milter"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for milter"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-milter/selinux-milter-2.20180701-r1.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20180701-r1.ebuild
deleted file mode 100644
index 84841c656c8e..000000000000
--- a/sec-policy/selinux-milter/selinux-milter-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="milter"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for milter"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-milter/selinux-milter-2.20180701-r2.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20180701-r2.ebuild
deleted file mode 100644
index f5283b937a0d..000000000000
--- a/sec-policy/selinux-milter/selinux-milter-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="milter"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for milter"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-milter/selinux-milter-2.20190201-r1.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20190201-r1.ebuild
deleted file mode 100644
index 07765ef45f28..000000000000
--- a/sec-policy/selinux-milter/selinux-milter-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="milter"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for milter"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-milter/selinux-milter-2.20231002-r2.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..857adccfd384
--- /dev/null
+++ b/sec-policy/selinux-milter/selinux-milter-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="milter"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for milter"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-milter/selinux-milter-2.20240226-r1.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..fb2ca1fadbce
--- /dev/null
+++ b/sec-policy/selinux-milter/selinux-milter-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="milter"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for milter"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-milter/selinux-milter-9999.ebuild b/sec-policy/selinux-milter/selinux-milter-9999.ebuild
index 415133d64542..d4cdb727d572 100644
--- a/sec-policy/selinux-milter/selinux-milter-9999.ebuild
+++ b/sec-policy/selinux-milter/selinux-milter-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="milter"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for milter"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-modemmanager/Manifest b/sec-policy/selinux-modemmanager/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-modemmanager/Manifest
+++ b/sec-policy/selinux-modemmanager/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-modemmanager/metadata.xml b/sec-policy/selinux-modemmanager/metadata.xml
index 17c3ddbca78e..781bc07e6d59 100644
--- a/sec-policy/selinux-modemmanager/metadata.xml
+++ b/sec-policy/selinux-modemmanager/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for modemmanager</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20180114-r1.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20180114-r1.ebuild
deleted file mode 100644
index cee1a3a21a75..000000000000
--- a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="modemmanager"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for modemmanager"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20180114-r2.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20180114-r2.ebuild
deleted file mode 100644
index cee1a3a21a75..000000000000
--- a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="modemmanager"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for modemmanager"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20180114-r3.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20180114-r3.ebuild
deleted file mode 100644
index bcd8127f743d..000000000000
--- a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="modemmanager"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for modemmanager"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20180701-r1.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20180701-r1.ebuild
deleted file mode 100644
index cee1a3a21a75..000000000000
--- a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="modemmanager"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for modemmanager"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20180701-r2.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20180701-r2.ebuild
deleted file mode 100644
index aa0dbf9caba2..000000000000
--- a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="modemmanager"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for modemmanager"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20190201-r1.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20190201-r1.ebuild
deleted file mode 100644
index 0a4ac2013920..000000000000
--- a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="modemmanager"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for modemmanager"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20231002-r2.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..2817ccd2fbd6
--- /dev/null
+++ b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20231002-r2.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="modemmanager"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for modemmanager"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-dbus
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-dbus
+"
diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20240226-r1.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..9a86403d9160
--- /dev/null
+++ b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20240226-r1.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="modemmanager"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for modemmanager"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-dbus
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-dbus
+"
diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-9999.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-9999.ebuild
index bcd8127f743d..47fe15bf4cc0 100644
--- a/sec-policy/selinux-modemmanager/selinux-modemmanager-9999.ebuild
+++ b/sec-policy/selinux-modemmanager/selinux-modemmanager-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="modemmanager"
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for modemmanager"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-dbus
diff --git a/sec-policy/selinux-mono/Manifest b/sec-policy/selinux-mono/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-mono/Manifest
+++ b/sec-policy/selinux-mono/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-mono/metadata.xml b/sec-policy/selinux-mono/metadata.xml
index 7885335ba874..781bc07e6d59 100644
--- a/sec-policy/selinux-mono/metadata.xml
+++ b/sec-policy/selinux-mono/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for mono</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-mono/selinux-mono-2.20180114-r1.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20180114-r1.ebuild
deleted file mode 100644
index e4965f88599d..000000000000
--- a/sec-policy/selinux-mono/selinux-mono-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="mono"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mono"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-mono/selinux-mono-2.20180114-r2.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20180114-r2.ebuild
deleted file mode 100644
index e4965f88599d..000000000000
--- a/sec-policy/selinux-mono/selinux-mono-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="mono"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mono"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-mono/selinux-mono-2.20180114-r3.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20180114-r3.ebuild
deleted file mode 100644
index 1f2dc9e10a6b..000000000000
--- a/sec-policy/selinux-mono/selinux-mono-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="mono"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mono"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-mono/selinux-mono-2.20180701-r1.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20180701-r1.ebuild
deleted file mode 100644
index e4965f88599d..000000000000
--- a/sec-policy/selinux-mono/selinux-mono-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="mono"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mono"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-mono/selinux-mono-2.20180701-r2.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20180701-r2.ebuild
deleted file mode 100644
index 5f36e1e48f47..000000000000
--- a/sec-policy/selinux-mono/selinux-mono-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="mono"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mono"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-mono/selinux-mono-2.20190201-r1.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20190201-r1.ebuild
deleted file mode 100644
index 6eaa553897e2..000000000000
--- a/sec-policy/selinux-mono/selinux-mono-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="mono"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mono"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-mono/selinux-mono-2.20231002-r2.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..14622b62afb0
--- /dev/null
+++ b/sec-policy/selinux-mono/selinux-mono-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="mono"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mono"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-mono/selinux-mono-2.20240226-r1.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..219b52006a08
--- /dev/null
+++ b/sec-policy/selinux-mono/selinux-mono-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="mono"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mono"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-mono/selinux-mono-9999.ebuild b/sec-policy/selinux-mono/selinux-mono-9999.ebuild
index 1f2dc9e10a6b..17f0bf6e837f 100644
--- a/sec-policy/selinux-mono/selinux-mono-9999.ebuild
+++ b/sec-policy/selinux-mono/selinux-mono-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="mono"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for mono"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-mozilla/Manifest b/sec-policy/selinux-mozilla/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-mozilla/Manifest
+++ b/sec-policy/selinux-mozilla/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-mozilla/metadata.xml b/sec-policy/selinux-mozilla/metadata.xml
index 3eaee819d7cd..781bc07e6d59 100644
--- a/sec-policy/selinux-mozilla/metadata.xml
+++ b/sec-policy/selinux-mozilla/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for mozilla</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20180114-r1.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20180114-r1.ebuild
deleted file mode 100644
index 601a016ed717..000000000000
--- a/sec-policy/selinux-mozilla/selinux-mozilla-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE="alsa"
-MODS="mozilla"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mozilla"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20180114-r2.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20180114-r2.ebuild
deleted file mode 100644
index 601a016ed717..000000000000
--- a/sec-policy/selinux-mozilla/selinux-mozilla-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE="alsa"
-MODS="mozilla"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mozilla"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20180114-r3.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20180114-r3.ebuild
deleted file mode 100644
index e2e9e97b72b5..000000000000
--- a/sec-policy/selinux-mozilla/selinux-mozilla-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE="alsa"
-MODS="mozilla"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mozilla"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20180701-r1.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20180701-r1.ebuild
deleted file mode 100644
index 601a016ed717..000000000000
--- a/sec-policy/selinux-mozilla/selinux-mozilla-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE="alsa"
-MODS="mozilla"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mozilla"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20180701-r2.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20180701-r2.ebuild
deleted file mode 100644
index 77a6fce7bb84..000000000000
--- a/sec-policy/selinux-mozilla/selinux-mozilla-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE="alsa"
-MODS="mozilla"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mozilla"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20190201-r1.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20190201-r1.ebuild
deleted file mode 100644
index cadadb0289a3..000000000000
--- a/sec-policy/selinux-mozilla/selinux-mozilla-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE="alsa"
-MODS="mozilla"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mozilla"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20231002-r2.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..28ec3385345e
--- /dev/null
+++ b/sec-policy/selinux-mozilla/selinux-mozilla-2.20231002-r2.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE="alsa"
+MODS="mozilla"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mozilla"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-xserver
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-xserver
+"
diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20240226-r1.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..ab2ec33c0713
--- /dev/null
+++ b/sec-policy/selinux-mozilla/selinux-mozilla-2.20240226-r1.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE="alsa"
+MODS="mozilla"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mozilla"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-xserver
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-xserver
+"
diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-9999.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-9999.ebuild
index e2e9e97b72b5..00ffaf083e8b 100644
--- a/sec-policy/selinux-mozilla/selinux-mozilla-9999.ebuild
+++ b/sec-policy/selinux-mozilla/selinux-mozilla-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE="alsa"
MODS="mozilla"
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for mozilla"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-xserver
diff --git a/sec-policy/selinux-mpd/Manifest b/sec-policy/selinux-mpd/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-mpd/Manifest
+++ b/sec-policy/selinux-mpd/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-mpd/metadata.xml b/sec-policy/selinux-mpd/metadata.xml
index 2d61fab83c5b..781bc07e6d59 100644
--- a/sec-policy/selinux-mpd/metadata.xml
+++ b/sec-policy/selinux-mpd/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for mpd</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20180114-r1.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20180114-r1.ebuild
deleted file mode 100644
index 95313ffaa0b6..000000000000
--- a/sec-policy/selinux-mpd/selinux-mpd-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="mpd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mpd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20180114-r2.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20180114-r2.ebuild
deleted file mode 100644
index 95313ffaa0b6..000000000000
--- a/sec-policy/selinux-mpd/selinux-mpd-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="mpd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mpd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20180114-r3.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20180114-r3.ebuild
deleted file mode 100644
index 304f5af1016c..000000000000
--- a/sec-policy/selinux-mpd/selinux-mpd-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="mpd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mpd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20180701-r1.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20180701-r1.ebuild
deleted file mode 100644
index 95313ffaa0b6..000000000000
--- a/sec-policy/selinux-mpd/selinux-mpd-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="mpd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mpd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20180701-r2.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20180701-r2.ebuild
deleted file mode 100644
index 85c0963e27f4..000000000000
--- a/sec-policy/selinux-mpd/selinux-mpd-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="mpd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mpd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20190201-r1.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20190201-r1.ebuild
deleted file mode 100644
index 519f96458903..000000000000
--- a/sec-policy/selinux-mpd/selinux-mpd-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="mpd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mpd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20231002-r2.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..ab5df091119a
--- /dev/null
+++ b/sec-policy/selinux-mpd/selinux-mpd-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="mpd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mpd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20240226-r1.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..7f8c456f93d8
--- /dev/null
+++ b/sec-policy/selinux-mpd/selinux-mpd-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="mpd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mpd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-mpd/selinux-mpd-9999.ebuild b/sec-policy/selinux-mpd/selinux-mpd-9999.ebuild
index 304f5af1016c..a511aa3e1b2a 100644
--- a/sec-policy/selinux-mpd/selinux-mpd-9999.ebuild
+++ b/sec-policy/selinux-mpd/selinux-mpd-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="mpd"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for mpd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-mplayer/Manifest b/sec-policy/selinux-mplayer/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-mplayer/Manifest
+++ b/sec-policy/selinux-mplayer/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-mplayer/metadata.xml b/sec-policy/selinux-mplayer/metadata.xml
index 57456dd88daf..781bc07e6d59 100644
--- a/sec-policy/selinux-mplayer/metadata.xml
+++ b/sec-policy/selinux-mplayer/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for mplayer</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20180114-r1.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20180114-r1.ebuild
deleted file mode 100644
index e17e2bdbf4af..000000000000
--- a/sec-policy/selinux-mplayer/selinux-mplayer-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE="alsa"
-MODS="mplayer"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mplayer"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20180114-r2.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20180114-r2.ebuild
deleted file mode 100644
index e17e2bdbf4af..000000000000
--- a/sec-policy/selinux-mplayer/selinux-mplayer-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE="alsa"
-MODS="mplayer"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mplayer"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20180114-r3.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20180114-r3.ebuild
deleted file mode 100644
index fbc2e02fe8a6..000000000000
--- a/sec-policy/selinux-mplayer/selinux-mplayer-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE="alsa"
-MODS="mplayer"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mplayer"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20180701-r1.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20180701-r1.ebuild
deleted file mode 100644
index e17e2bdbf4af..000000000000
--- a/sec-policy/selinux-mplayer/selinux-mplayer-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE="alsa"
-MODS="mplayer"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mplayer"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20180701-r2.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20180701-r2.ebuild
deleted file mode 100644
index 99476e937763..000000000000
--- a/sec-policy/selinux-mplayer/selinux-mplayer-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE="alsa"
-MODS="mplayer"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mplayer"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20190201-r1.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20190201-r1.ebuild
deleted file mode 100644
index 88e3802f9fb5..000000000000
--- a/sec-policy/selinux-mplayer/selinux-mplayer-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE="alsa"
-MODS="mplayer"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mplayer"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20231002-r2.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..aec789d0c4fe
--- /dev/null
+++ b/sec-policy/selinux-mplayer/selinux-mplayer-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE="alsa"
+MODS="mplayer"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mplayer"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20240226-r1.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..76de12ecc6e6
--- /dev/null
+++ b/sec-policy/selinux-mplayer/selinux-mplayer-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE="alsa"
+MODS="mplayer"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mplayer"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-9999.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-9999.ebuild
index fbc2e02fe8a6..55e6abf27baa 100644
--- a/sec-policy/selinux-mplayer/selinux-mplayer-9999.ebuild
+++ b/sec-policy/selinux-mplayer/selinux-mplayer-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE="alsa"
MODS="mplayer"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for mplayer"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-mrtg/Manifest b/sec-policy/selinux-mrtg/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-mrtg/Manifest
+++ b/sec-policy/selinux-mrtg/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-mrtg/metadata.xml b/sec-policy/selinux-mrtg/metadata.xml
index a8a5924ce486..781bc07e6d59 100644
--- a/sec-policy/selinux-mrtg/metadata.xml
+++ b/sec-policy/selinux-mrtg/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for mrtg</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20180114-r1.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20180114-r1.ebuild
deleted file mode 100644
index 0350e45cbe77..000000000000
--- a/sec-policy/selinux-mrtg/selinux-mrtg-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="mrtg"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mrtg"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20180114-r2.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20180114-r2.ebuild
deleted file mode 100644
index 0350e45cbe77..000000000000
--- a/sec-policy/selinux-mrtg/selinux-mrtg-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="mrtg"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mrtg"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20180114-r3.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20180114-r3.ebuild
deleted file mode 100644
index 5a3b8257ed47..000000000000
--- a/sec-policy/selinux-mrtg/selinux-mrtg-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="mrtg"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mrtg"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20180701-r1.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20180701-r1.ebuild
deleted file mode 100644
index 0350e45cbe77..000000000000
--- a/sec-policy/selinux-mrtg/selinux-mrtg-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="mrtg"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mrtg"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20180701-r2.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20180701-r2.ebuild
deleted file mode 100644
index cbed49b5a135..000000000000
--- a/sec-policy/selinux-mrtg/selinux-mrtg-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="mrtg"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mrtg"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20190201-r1.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20190201-r1.ebuild
deleted file mode 100644
index 002cb726f564..000000000000
--- a/sec-policy/selinux-mrtg/selinux-mrtg-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="mrtg"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mrtg"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20231002-r2.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..49002a549daa
--- /dev/null
+++ b/sec-policy/selinux-mrtg/selinux-mrtg-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="mrtg"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mrtg"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20240226-r1.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..eb913e065adf
--- /dev/null
+++ b/sec-policy/selinux-mrtg/selinux-mrtg-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="mrtg"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mrtg"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-9999.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-9999.ebuild
index 5a3b8257ed47..0fcd630388d5 100644
--- a/sec-policy/selinux-mrtg/selinux-mrtg-9999.ebuild
+++ b/sec-policy/selinux-mrtg/selinux-mrtg-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="mrtg"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for mrtg"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-munin/Manifest b/sec-policy/selinux-munin/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-munin/Manifest
+++ b/sec-policy/selinux-munin/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-munin/metadata.xml b/sec-policy/selinux-munin/metadata.xml
index e330e938d76b..781bc07e6d59 100644
--- a/sec-policy/selinux-munin/metadata.xml
+++ b/sec-policy/selinux-munin/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for munin</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-munin/selinux-munin-2.20180114-r1.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20180114-r1.ebuild
deleted file mode 100644
index 4ac18b50a3d6..000000000000
--- a/sec-policy/selinux-munin/selinux-munin-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="munin"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for munin"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-munin/selinux-munin-2.20180114-r2.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20180114-r2.ebuild
deleted file mode 100644
index 4ac18b50a3d6..000000000000
--- a/sec-policy/selinux-munin/selinux-munin-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="munin"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for munin"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-munin/selinux-munin-2.20180114-r3.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20180114-r3.ebuild
deleted file mode 100644
index fd86c50e8c82..000000000000
--- a/sec-policy/selinux-munin/selinux-munin-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="munin"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for munin"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-munin/selinux-munin-2.20180701-r1.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20180701-r1.ebuild
deleted file mode 100644
index 4ac18b50a3d6..000000000000
--- a/sec-policy/selinux-munin/selinux-munin-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="munin"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for munin"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-munin/selinux-munin-2.20180701-r2.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20180701-r2.ebuild
deleted file mode 100644
index 03bfb904d53e..000000000000
--- a/sec-policy/selinux-munin/selinux-munin-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="munin"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for munin"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-munin/selinux-munin-2.20190201-r1.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20190201-r1.ebuild
deleted file mode 100644
index 2e7095d4894a..000000000000
--- a/sec-policy/selinux-munin/selinux-munin-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="munin"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for munin"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-munin/selinux-munin-2.20231002-r2.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..aaebd806112a
--- /dev/null
+++ b/sec-policy/selinux-munin/selinux-munin-2.20231002-r2.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="munin"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for munin"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-apache
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-apache
+"
diff --git a/sec-policy/selinux-munin/selinux-munin-2.20240226-r1.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..d4617a689214
--- /dev/null
+++ b/sec-policy/selinux-munin/selinux-munin-2.20240226-r1.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="munin"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for munin"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-apache
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-apache
+"
diff --git a/sec-policy/selinux-munin/selinux-munin-9999.ebuild b/sec-policy/selinux-munin/selinux-munin-9999.ebuild
index fd86c50e8c82..77beb34ccbba 100644
--- a/sec-policy/selinux-munin/selinux-munin-9999.ebuild
+++ b/sec-policy/selinux-munin/selinux-munin-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="munin"
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for munin"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-apache
diff --git a/sec-policy/selinux-mutt/Manifest b/sec-policy/selinux-mutt/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-mutt/Manifest
+++ b/sec-policy/selinux-mutt/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-mutt/metadata.xml b/sec-policy/selinux-mutt/metadata.xml
index d22c0669d3de..781bc07e6d59 100644
--- a/sec-policy/selinux-mutt/metadata.xml
+++ b/sec-policy/selinux-mutt/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for mutt</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20180114-r1.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20180114-r1.ebuild
deleted file mode 100644
index d71ef9e48bfe..000000000000
--- a/sec-policy/selinux-mutt/selinux-mutt-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="mutt"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mutt"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20180114-r2.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20180114-r2.ebuild
deleted file mode 100644
index d71ef9e48bfe..000000000000
--- a/sec-policy/selinux-mutt/selinux-mutt-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="mutt"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mutt"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20180114-r3.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20180114-r3.ebuild
deleted file mode 100644
index 2f811eb9e42e..000000000000
--- a/sec-policy/selinux-mutt/selinux-mutt-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="mutt"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mutt"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20180701-r1.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20180701-r1.ebuild
deleted file mode 100644
index d71ef9e48bfe..000000000000
--- a/sec-policy/selinux-mutt/selinux-mutt-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="mutt"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mutt"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20180701-r2.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20180701-r2.ebuild
deleted file mode 100644
index 350575c450ee..000000000000
--- a/sec-policy/selinux-mutt/selinux-mutt-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="mutt"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mutt"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20190201-r1.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20190201-r1.ebuild
deleted file mode 100644
index 08d3d3c399d1..000000000000
--- a/sec-policy/selinux-mutt/selinux-mutt-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="mutt"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mutt"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20231002-r2.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..f643592dce22
--- /dev/null
+++ b/sec-policy/selinux-mutt/selinux-mutt-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="mutt"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mutt"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20240226-r1.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..c20e8cc03341
--- /dev/null
+++ b/sec-policy/selinux-mutt/selinux-mutt-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="mutt"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mutt"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-mutt/selinux-mutt-9999.ebuild b/sec-policy/selinux-mutt/selinux-mutt-9999.ebuild
index 2f811eb9e42e..7583490b532f 100644
--- a/sec-policy/selinux-mutt/selinux-mutt-9999.ebuild
+++ b/sec-policy/selinux-mutt/selinux-mutt-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="mutt"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for mutt"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-mysql/Manifest b/sec-policy/selinux-mysql/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-mysql/Manifest
+++ b/sec-policy/selinux-mysql/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-mysql/metadata.xml b/sec-policy/selinux-mysql/metadata.xml
index e313e3bb637f..781bc07e6d59 100644
--- a/sec-policy/selinux-mysql/metadata.xml
+++ b/sec-policy/selinux-mysql/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for mysql</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20180114-r1.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20180114-r1.ebuild
deleted file mode 100644
index 29c7a1e16efa..000000000000
--- a/sec-policy/selinux-mysql/selinux-mysql-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="mysql"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mysql"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20180114-r2.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20180114-r2.ebuild
deleted file mode 100644
index 29c7a1e16efa..000000000000
--- a/sec-policy/selinux-mysql/selinux-mysql-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="mysql"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mysql"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20180114-r3.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20180114-r3.ebuild
deleted file mode 100644
index 367f1ee95c27..000000000000
--- a/sec-policy/selinux-mysql/selinux-mysql-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="mysql"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mysql"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20180701-r1.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20180701-r1.ebuild
deleted file mode 100644
index 29c7a1e16efa..000000000000
--- a/sec-policy/selinux-mysql/selinux-mysql-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="mysql"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mysql"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20180701-r2.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20180701-r2.ebuild
deleted file mode 100644
index fde1818ba6a9..000000000000
--- a/sec-policy/selinux-mysql/selinux-mysql-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="mysql"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mysql"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20190201-r1.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20190201-r1.ebuild
deleted file mode 100644
index dbff9fefdc16..000000000000
--- a/sec-policy/selinux-mysql/selinux-mysql-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="mysql"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mysql"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20231002-r2.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..2afc9d81bd75
--- /dev/null
+++ b/sec-policy/selinux-mysql/selinux-mysql-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="mysql"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mysql"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20240226-r1.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..966ccb98abd0
--- /dev/null
+++ b/sec-policy/selinux-mysql/selinux-mysql-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="mysql"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mysql"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-mysql/selinux-mysql-9999.ebuild b/sec-policy/selinux-mysql/selinux-mysql-9999.ebuild
index 367f1ee95c27..c7c229dd7567 100644
--- a/sec-policy/selinux-mysql/selinux-mysql-9999.ebuild
+++ b/sec-policy/selinux-mysql/selinux-mysql-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="mysql"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for mysql"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-nagios/Manifest b/sec-policy/selinux-nagios/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-nagios/Manifest
+++ b/sec-policy/selinux-nagios/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-nagios/metadata.xml b/sec-policy/selinux-nagios/metadata.xml
index fe2db2210ff5..781bc07e6d59 100644
--- a/sec-policy/selinux-nagios/metadata.xml
+++ b/sec-policy/selinux-nagios/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for nagios</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20180114-r1.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20180114-r1.ebuild
deleted file mode 100644
index c8ed27a83327..000000000000
--- a/sec-policy/selinux-nagios/selinux-nagios-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="nagios"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nagios"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20180114-r2.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20180114-r2.ebuild
deleted file mode 100644
index c8ed27a83327..000000000000
--- a/sec-policy/selinux-nagios/selinux-nagios-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="nagios"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nagios"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20180114-r3.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20180114-r3.ebuild
deleted file mode 100644
index 5bf419cc42d4..000000000000
--- a/sec-policy/selinux-nagios/selinux-nagios-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="nagios"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nagios"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20180701-r1.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20180701-r1.ebuild
deleted file mode 100644
index c8ed27a83327..000000000000
--- a/sec-policy/selinux-nagios/selinux-nagios-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="nagios"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nagios"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20180701-r2.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20180701-r2.ebuild
deleted file mode 100644
index 6520927ccea6..000000000000
--- a/sec-policy/selinux-nagios/selinux-nagios-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="nagios"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nagios"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20190201-r1.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20190201-r1.ebuild
deleted file mode 100644
index b17b27d34cc7..000000000000
--- a/sec-policy/selinux-nagios/selinux-nagios-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="nagios"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nagios"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20231002-r2.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..7aa571137a4e
--- /dev/null
+++ b/sec-policy/selinux-nagios/selinux-nagios-2.20231002-r2.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="nagios"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nagios"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-apache
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-apache
+"
diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20240226-r1.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..ecd646430939
--- /dev/null
+++ b/sec-policy/selinux-nagios/selinux-nagios-2.20240226-r1.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="nagios"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nagios"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-apache
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-apache
+"
diff --git a/sec-policy/selinux-nagios/selinux-nagios-9999.ebuild b/sec-policy/selinux-nagios/selinux-nagios-9999.ebuild
index 5bf419cc42d4..561701d693f7 100644
--- a/sec-policy/selinux-nagios/selinux-nagios-9999.ebuild
+++ b/sec-policy/selinux-nagios/selinux-nagios-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="nagios"
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for nagios"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-apache
diff --git a/sec-policy/selinux-ncftool/Manifest b/sec-policy/selinux-ncftool/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-ncftool/Manifest
+++ b/sec-policy/selinux-ncftool/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-ncftool/metadata.xml b/sec-policy/selinux-ncftool/metadata.xml
index c2a0d4da1ad4..781bc07e6d59 100644
--- a/sec-policy/selinux-ncftool/metadata.xml
+++ b/sec-policy/selinux-ncftool/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for ncftool</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20180114-r1.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20180114-r1.ebuild
deleted file mode 100644
index 559f2fe7ae0a..000000000000
--- a/sec-policy/selinux-ncftool/selinux-ncftool-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ncftool"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ncftool"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20180114-r2.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20180114-r2.ebuild
deleted file mode 100644
index 559f2fe7ae0a..000000000000
--- a/sec-policy/selinux-ncftool/selinux-ncftool-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ncftool"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ncftool"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20180114-r3.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20180114-r3.ebuild
deleted file mode 100644
index a941042f000e..000000000000
--- a/sec-policy/selinux-ncftool/selinux-ncftool-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ncftool"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ncftool"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20180701-r1.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20180701-r1.ebuild
deleted file mode 100644
index 559f2fe7ae0a..000000000000
--- a/sec-policy/selinux-ncftool/selinux-ncftool-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ncftool"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ncftool"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20180701-r2.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20180701-r2.ebuild
deleted file mode 100644
index 68dc710367ea..000000000000
--- a/sec-policy/selinux-ncftool/selinux-ncftool-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ncftool"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ncftool"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20190201-r1.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20190201-r1.ebuild
deleted file mode 100644
index b8753e6d70d0..000000000000
--- a/sec-policy/selinux-ncftool/selinux-ncftool-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ncftool"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ncftool"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20231002-r2.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..c7abf3c37f88
--- /dev/null
+++ b/sec-policy/selinux-ncftool/selinux-ncftool-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="ncftool"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ncftool"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20240226-r1.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..999ae0a61336
--- /dev/null
+++ b/sec-policy/selinux-ncftool/selinux-ncftool-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="ncftool"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ncftool"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-9999.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-9999.ebuild
index a941042f000e..1f139de4fcbb 100644
--- a/sec-policy/selinux-ncftool/selinux-ncftool-9999.ebuild
+++ b/sec-policy/selinux-ncftool/selinux-ncftool-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="ncftool"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ncftool"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-networkmanager/Manifest b/sec-policy/selinux-networkmanager/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-networkmanager/Manifest
+++ b/sec-policy/selinux-networkmanager/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-networkmanager/metadata.xml b/sec-policy/selinux-networkmanager/metadata.xml
index 40b244873cf2..781bc07e6d59 100644
--- a/sec-policy/selinux-networkmanager/metadata.xml
+++ b/sec-policy/selinux-networkmanager/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for networkmanager</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20180114-r1.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20180114-r1.ebuild
deleted file mode 100644
index 44a6bf7c4870..000000000000
--- a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="networkmanager"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for networkmanager"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20180114-r2.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20180114-r2.ebuild
deleted file mode 100644
index 44a6bf7c4870..000000000000
--- a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="networkmanager"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for networkmanager"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20180114-r3.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20180114-r3.ebuild
deleted file mode 100644
index a6052e7f0e44..000000000000
--- a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="networkmanager"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for networkmanager"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20180701-r1.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20180701-r1.ebuild
deleted file mode 100644
index 44a6bf7c4870..000000000000
--- a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="networkmanager"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for networkmanager"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20180701-r2.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20180701-r2.ebuild
deleted file mode 100644
index 8208b929a95e..000000000000
--- a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="networkmanager"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for networkmanager"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20190201-r1.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20190201-r1.ebuild
deleted file mode 100644
index 3231bbcf1f47..000000000000
--- a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="networkmanager"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for networkmanager"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20231002-r2.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..83d3c5f7ee20
--- /dev/null
+++ b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="networkmanager"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for networkmanager"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20240226-r1.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..9f0fd920720a
--- /dev/null
+++ b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="networkmanager"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for networkmanager"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-9999.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-9999.ebuild
index a6052e7f0e44..cc9e081022df 100644
--- a/sec-policy/selinux-networkmanager/selinux-networkmanager-9999.ebuild
+++ b/sec-policy/selinux-networkmanager/selinux-networkmanager-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="networkmanager"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for networkmanager"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-nginx/Manifest b/sec-policy/selinux-nginx/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-nginx/Manifest
+++ b/sec-policy/selinux-nginx/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-nginx/metadata.xml b/sec-policy/selinux-nginx/metadata.xml
index fa59aaa2152d..781bc07e6d59 100644
--- a/sec-policy/selinux-nginx/metadata.xml
+++ b/sec-policy/selinux-nginx/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for nginx</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20180114-r1.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20180114-r1.ebuild
deleted file mode 100644
index 3622d4a4239c..000000000000
--- a/sec-policy/selinux-nginx/selinux-nginx-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="nginx"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nginx"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20180114-r2.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20180114-r2.ebuild
deleted file mode 100644
index 3622d4a4239c..000000000000
--- a/sec-policy/selinux-nginx/selinux-nginx-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="nginx"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nginx"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20180114-r3.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20180114-r3.ebuild
deleted file mode 100644
index 250ecf0ab249..000000000000
--- a/sec-policy/selinux-nginx/selinux-nginx-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="nginx"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nginx"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20180701-r1.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20180701-r1.ebuild
deleted file mode 100644
index 3622d4a4239c..000000000000
--- a/sec-policy/selinux-nginx/selinux-nginx-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="nginx"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nginx"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20180701-r2.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20180701-r2.ebuild
deleted file mode 100644
index 4d0748d91d31..000000000000
--- a/sec-policy/selinux-nginx/selinux-nginx-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="nginx"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nginx"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20190201-r1.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20190201-r1.ebuild
deleted file mode 100644
index 16fd82e7ad29..000000000000
--- a/sec-policy/selinux-nginx/selinux-nginx-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="nginx"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nginx"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20231002-r2.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..812b5ccc91a9
--- /dev/null
+++ b/sec-policy/selinux-nginx/selinux-nginx-2.20231002-r2.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="nginx"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nginx"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}
+ sec-policy/selinux-apache
+"
diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20240226-r1.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..c94d433e4463
--- /dev/null
+++ b/sec-policy/selinux-nginx/selinux-nginx-2.20240226-r1.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="nginx"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nginx"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}
+ sec-policy/selinux-apache
+"
diff --git a/sec-policy/selinux-nginx/selinux-nginx-9999.ebuild b/sec-policy/selinux-nginx/selinux-nginx-9999.ebuild
index 250ecf0ab249..b95b92fa7196 100644
--- a/sec-policy/selinux-nginx/selinux-nginx-9999.ebuild
+++ b/sec-policy/selinux-nginx/selinux-nginx-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="nginx"
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for nginx"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-apache
diff --git a/sec-policy/selinux-node_exporter/Manifest b/sec-policy/selinux-node_exporter/Manifest
new file mode 100644
index 000000000000..adee87f98e64
--- /dev/null
+++ b/sec-policy/selinux-node_exporter/Manifest
@@ -0,0 +1,4 @@
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-node_exporter/metadata.xml b/sec-policy/selinux-node_exporter/metadata.xml
new file mode 100644
index 000000000000..781bc07e6d59
--- /dev/null
+++ b/sec-policy/selinux-node_exporter/metadata.xml
@@ -0,0 +1,8 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+ <maintainer type="project">
+ <email>selinux@gentoo.org</email>
+ <name>SELinux Team</name>
+ </maintainer>
+</pkgmetadata>
diff --git a/sec-policy/selinux-node_exporter/selinux-node_exporter-2.20231002-r2.ebuild b/sec-policy/selinux-node_exporter/selinux-node_exporter-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..cf074d39dfe0
--- /dev/null
+++ b/sec-policy/selinux-node_exporter/selinux-node_exporter-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="node_exporter"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for node_exporter"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-node_exporter/selinux-node_exporter-2.20240226-r1.ebuild b/sec-policy/selinux-node_exporter/selinux-node_exporter-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..cbc1ab8dd0ac
--- /dev/null
+++ b/sec-policy/selinux-node_exporter/selinux-node_exporter-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="node_exporter"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for node_exporter"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-node_exporter/selinux-node_exporter-9999.ebuild b/sec-policy/selinux-node_exporter/selinux-node_exporter-9999.ebuild
new file mode 100644
index 000000000000..5c81b8da8185
--- /dev/null
+++ b/sec-policy/selinux-node_exporter/selinux-node_exporter-9999.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="node_exporter"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for node_exporter"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-nslcd/Manifest b/sec-policy/selinux-nslcd/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-nslcd/Manifest
+++ b/sec-policy/selinux-nslcd/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-nslcd/metadata.xml b/sec-policy/selinux-nslcd/metadata.xml
index cf6b826a10e0..781bc07e6d59 100644
--- a/sec-policy/selinux-nslcd/metadata.xml
+++ b/sec-policy/selinux-nslcd/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for nslcd</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-2.20180114-r1.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-2.20180114-r1.ebuild
deleted file mode 100644
index b208e9cea178..000000000000
--- a/sec-policy/selinux-nslcd/selinux-nslcd-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="nslcd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nslcd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-2.20180114-r2.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-2.20180114-r2.ebuild
deleted file mode 100644
index b208e9cea178..000000000000
--- a/sec-policy/selinux-nslcd/selinux-nslcd-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="nslcd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nslcd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-2.20180114-r3.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-2.20180114-r3.ebuild
deleted file mode 100644
index 32a1b1cd1c32..000000000000
--- a/sec-policy/selinux-nslcd/selinux-nslcd-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="nslcd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nslcd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-2.20180701-r1.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-2.20180701-r1.ebuild
deleted file mode 100644
index b208e9cea178..000000000000
--- a/sec-policy/selinux-nslcd/selinux-nslcd-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="nslcd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nslcd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-2.20180701-r2.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-2.20180701-r2.ebuild
deleted file mode 100644
index ed31e21651fb..000000000000
--- a/sec-policy/selinux-nslcd/selinux-nslcd-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="nslcd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nslcd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-2.20190201-r1.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-2.20190201-r1.ebuild
deleted file mode 100644
index 274da7de63e7..000000000000
--- a/sec-policy/selinux-nslcd/selinux-nslcd-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="nslcd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nslcd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-2.20231002-r2.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..5abbcab16b41
--- /dev/null
+++ b/sec-policy/selinux-nslcd/selinux-nslcd-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="nslcd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nslcd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-2.20240226-r1.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..02d2d73bdcab
--- /dev/null
+++ b/sec-policy/selinux-nslcd/selinux-nslcd-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="nslcd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nslcd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-9999.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-9999.ebuild
index 32a1b1cd1c32..e0731bd9cdc3 100644
--- a/sec-policy/selinux-nslcd/selinux-nslcd-9999.ebuild
+++ b/sec-policy/selinux-nslcd/selinux-nslcd-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="nslcd"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for nslcd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-ntop/Manifest b/sec-policy/selinux-ntop/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-ntop/Manifest
+++ b/sec-policy/selinux-ntop/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-ntop/metadata.xml b/sec-policy/selinux-ntop/metadata.xml
index d4678acc1ac5..781bc07e6d59 100644
--- a/sec-policy/selinux-ntop/metadata.xml
+++ b/sec-policy/selinux-ntop/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for ntop</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20180114-r1.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20180114-r1.ebuild
deleted file mode 100644
index 8e7145c3766d..000000000000
--- a/sec-policy/selinux-ntop/selinux-ntop-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ntop"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ntop"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20180114-r2.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20180114-r2.ebuild
deleted file mode 100644
index 8e7145c3766d..000000000000
--- a/sec-policy/selinux-ntop/selinux-ntop-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ntop"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ntop"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20180114-r3.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20180114-r3.ebuild
deleted file mode 100644
index 818cd6a734df..000000000000
--- a/sec-policy/selinux-ntop/selinux-ntop-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ntop"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ntop"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20180701-r1.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20180701-r1.ebuild
deleted file mode 100644
index 8e7145c3766d..000000000000
--- a/sec-policy/selinux-ntop/selinux-ntop-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ntop"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ntop"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20180701-r2.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20180701-r2.ebuild
deleted file mode 100644
index be871b32e927..000000000000
--- a/sec-policy/selinux-ntop/selinux-ntop-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ntop"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ntop"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20190201-r1.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20190201-r1.ebuild
deleted file mode 100644
index 6ab207429922..000000000000
--- a/sec-policy/selinux-ntop/selinux-ntop-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ntop"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ntop"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20231002-r2.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..fe2a720d774f
--- /dev/null
+++ b/sec-policy/selinux-ntop/selinux-ntop-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="ntop"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ntop"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20240226-r1.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..86b79fccbe3f
--- /dev/null
+++ b/sec-policy/selinux-ntop/selinux-ntop-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="ntop"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ntop"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-ntop/selinux-ntop-9999.ebuild b/sec-policy/selinux-ntop/selinux-ntop-9999.ebuild
index 818cd6a734df..63fd064be0d0 100644
--- a/sec-policy/selinux-ntop/selinux-ntop-9999.ebuild
+++ b/sec-policy/selinux-ntop/selinux-ntop-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="ntop"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ntop"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-ntp/Manifest b/sec-policy/selinux-ntp/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-ntp/Manifest
+++ b/sec-policy/selinux-ntp/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-ntp/metadata.xml b/sec-policy/selinux-ntp/metadata.xml
index 77cd84ed7b8d..781bc07e6d59 100644
--- a/sec-policy/selinux-ntp/metadata.xml
+++ b/sec-policy/selinux-ntp/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for ntp</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20180114-r1.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20180114-r1.ebuild
deleted file mode 100644
index b5aa9c5ec32e..000000000000
--- a/sec-policy/selinux-ntp/selinux-ntp-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ntp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ntp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20180114-r2.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20180114-r2.ebuild
deleted file mode 100644
index b5aa9c5ec32e..000000000000
--- a/sec-policy/selinux-ntp/selinux-ntp-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ntp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ntp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20180114-r3.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20180114-r3.ebuild
deleted file mode 100644
index 430225fcdc26..000000000000
--- a/sec-policy/selinux-ntp/selinux-ntp-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ntp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ntp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20180701-r1.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20180701-r1.ebuild
deleted file mode 100644
index b5aa9c5ec32e..000000000000
--- a/sec-policy/selinux-ntp/selinux-ntp-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ntp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ntp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20180701-r2.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20180701-r2.ebuild
deleted file mode 100644
index a07557cd70db..000000000000
--- a/sec-policy/selinux-ntp/selinux-ntp-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ntp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ntp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20190201-r1.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20190201-r1.ebuild
deleted file mode 100644
index 2cd062f31194..000000000000
--- a/sec-policy/selinux-ntp/selinux-ntp-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ntp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ntp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20231002-r2.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..85ef1134e8bf
--- /dev/null
+++ b/sec-policy/selinux-ntp/selinux-ntp-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="ntp"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ntp"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20240226-r1.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..78a8fd4ce994
--- /dev/null
+++ b/sec-policy/selinux-ntp/selinux-ntp-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="ntp"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ntp"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-ntp/selinux-ntp-9999.ebuild b/sec-policy/selinux-ntp/selinux-ntp-9999.ebuild
index 430225fcdc26..ba0631ec9043 100644
--- a/sec-policy/selinux-ntp/selinux-ntp-9999.ebuild
+++ b/sec-policy/selinux-ntp/selinux-ntp-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="ntp"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ntp"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-nut/Manifest b/sec-policy/selinux-nut/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-nut/Manifest
+++ b/sec-policy/selinux-nut/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-nut/metadata.xml b/sec-policy/selinux-nut/metadata.xml
index c76f8604b4dd..781bc07e6d59 100644
--- a/sec-policy/selinux-nut/metadata.xml
+++ b/sec-policy/selinux-nut/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for nut</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-nut/selinux-nut-2.20180114-r1.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20180114-r1.ebuild
deleted file mode 100644
index d6a38f524e6a..000000000000
--- a/sec-policy/selinux-nut/selinux-nut-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="nut"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nut"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-nut/selinux-nut-2.20180114-r2.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20180114-r2.ebuild
deleted file mode 100644
index d6a38f524e6a..000000000000
--- a/sec-policy/selinux-nut/selinux-nut-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="nut"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nut"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-nut/selinux-nut-2.20180114-r3.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20180114-r3.ebuild
deleted file mode 100644
index a4fb8098acf4..000000000000
--- a/sec-policy/selinux-nut/selinux-nut-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="nut"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nut"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-nut/selinux-nut-2.20180701-r1.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20180701-r1.ebuild
deleted file mode 100644
index d6a38f524e6a..000000000000
--- a/sec-policy/selinux-nut/selinux-nut-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="nut"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nut"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-nut/selinux-nut-2.20180701-r2.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20180701-r2.ebuild
deleted file mode 100644
index d834053e1919..000000000000
--- a/sec-policy/selinux-nut/selinux-nut-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="nut"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nut"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-nut/selinux-nut-2.20190201-r1.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20190201-r1.ebuild
deleted file mode 100644
index e5e3023bc52e..000000000000
--- a/sec-policy/selinux-nut/selinux-nut-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="nut"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nut"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-nut/selinux-nut-2.20231002-r2.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..2aeb735b22fb
--- /dev/null
+++ b/sec-policy/selinux-nut/selinux-nut-2.20231002-r2.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="nut"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nut"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-apache
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-apache
+"
diff --git a/sec-policy/selinux-nut/selinux-nut-2.20240226-r1.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..2a3705cfb566
--- /dev/null
+++ b/sec-policy/selinux-nut/selinux-nut-2.20240226-r1.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="nut"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nut"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-apache
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-apache
+"
diff --git a/sec-policy/selinux-nut/selinux-nut-9999.ebuild b/sec-policy/selinux-nut/selinux-nut-9999.ebuild
index a4fb8098acf4..55aa74ffdf91 100644
--- a/sec-policy/selinux-nut/selinux-nut-9999.ebuild
+++ b/sec-policy/selinux-nut/selinux-nut-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="nut"
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for nut"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-apache
diff --git a/sec-policy/selinux-nx/Manifest b/sec-policy/selinux-nx/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-nx/Manifest
+++ b/sec-policy/selinux-nx/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-nx/metadata.xml b/sec-policy/selinux-nx/metadata.xml
index 1cefac8140b7..781bc07e6d59 100644
--- a/sec-policy/selinux-nx/metadata.xml
+++ b/sec-policy/selinux-nx/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for nx</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-nx/selinux-nx-2.20180114-r1.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20180114-r1.ebuild
deleted file mode 100644
index 430e2e142bdb..000000000000
--- a/sec-policy/selinux-nx/selinux-nx-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="nx"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nx"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-nx/selinux-nx-2.20180114-r2.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20180114-r2.ebuild
deleted file mode 100644
index 430e2e142bdb..000000000000
--- a/sec-policy/selinux-nx/selinux-nx-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="nx"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nx"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-nx/selinux-nx-2.20180114-r3.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20180114-r3.ebuild
deleted file mode 100644
index eaae5499cf3a..000000000000
--- a/sec-policy/selinux-nx/selinux-nx-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="nx"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nx"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-nx/selinux-nx-2.20180701-r1.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20180701-r1.ebuild
deleted file mode 100644
index 430e2e142bdb..000000000000
--- a/sec-policy/selinux-nx/selinux-nx-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="nx"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nx"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-nx/selinux-nx-2.20180701-r2.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20180701-r2.ebuild
deleted file mode 100644
index b10e0fbac55a..000000000000
--- a/sec-policy/selinux-nx/selinux-nx-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="nx"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nx"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-nx/selinux-nx-2.20190201-r1.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20190201-r1.ebuild
deleted file mode 100644
index 5972ed0f5989..000000000000
--- a/sec-policy/selinux-nx/selinux-nx-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="nx"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nx"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-nx/selinux-nx-2.20231002-r2.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..748a4dfd73cd
--- /dev/null
+++ b/sec-policy/selinux-nx/selinux-nx-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="nx"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nx"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-nx/selinux-nx-2.20240226-r1.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..d9b2ef544626
--- /dev/null
+++ b/sec-policy/selinux-nx/selinux-nx-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="nx"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nx"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-nx/selinux-nx-9999.ebuild b/sec-policy/selinux-nx/selinux-nx-9999.ebuild
index eaae5499cf3a..5b4f0019fae8 100644
--- a/sec-policy/selinux-nx/selinux-nx-9999.ebuild
+++ b/sec-policy/selinux-nx/selinux-nx-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="nx"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for nx"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-obfs4proxy/Manifest b/sec-policy/selinux-obfs4proxy/Manifest
new file mode 100644
index 000000000000..adee87f98e64
--- /dev/null
+++ b/sec-policy/selinux-obfs4proxy/Manifest
@@ -0,0 +1,4 @@
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-obfs4proxy/metadata.xml b/sec-policy/selinux-obfs4proxy/metadata.xml
new file mode 100644
index 000000000000..781bc07e6d59
--- /dev/null
+++ b/sec-policy/selinux-obfs4proxy/metadata.xml
@@ -0,0 +1,8 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+ <maintainer type="project">
+ <email>selinux@gentoo.org</email>
+ <name>SELinux Team</name>
+ </maintainer>
+</pkgmetadata>
diff --git a/sec-policy/selinux-obfs4proxy/selinux-obfs4proxy-2.20231002-r2.ebuild b/sec-policy/selinux-obfs4proxy/selinux-obfs4proxy-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..be2b9b140edb
--- /dev/null
+++ b/sec-policy/selinux-obfs4proxy/selinux-obfs4proxy-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="obfs4proxy"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for obfs4proxy"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-obfs4proxy/selinux-obfs4proxy-2.20240226-r1.ebuild b/sec-policy/selinux-obfs4proxy/selinux-obfs4proxy-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..279a1cbaf253
--- /dev/null
+++ b/sec-policy/selinux-obfs4proxy/selinux-obfs4proxy-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="obfs4proxy"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for obfs4proxy"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-obfs4proxy/selinux-obfs4proxy-9999.ebuild b/sec-policy/selinux-obfs4proxy/selinux-obfs4proxy-9999.ebuild
new file mode 100644
index 000000000000..392e40f46bd6
--- /dev/null
+++ b/sec-policy/selinux-obfs4proxy/selinux-obfs4proxy-9999.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="obfs4proxy"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for obfs4proxy"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-oddjob/Manifest b/sec-policy/selinux-oddjob/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-oddjob/Manifest
+++ b/sec-policy/selinux-oddjob/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-oddjob/metadata.xml b/sec-policy/selinux-oddjob/metadata.xml
index 84a08a29e902..781bc07e6d59 100644
--- a/sec-policy/selinux-oddjob/metadata.xml
+++ b/sec-policy/selinux-oddjob/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for oddjob (helpers for PAM)</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20180114-r1.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20180114-r1.ebuild
deleted file mode 100644
index d48ef316bc73..000000000000
--- a/sec-policy/selinux-oddjob/selinux-oddjob-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="oddjob"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for oddjob"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20180114-r2.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20180114-r2.ebuild
deleted file mode 100644
index d48ef316bc73..000000000000
--- a/sec-policy/selinux-oddjob/selinux-oddjob-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="oddjob"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for oddjob"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20180114-r3.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20180114-r3.ebuild
deleted file mode 100644
index 6cf65e47af84..000000000000
--- a/sec-policy/selinux-oddjob/selinux-oddjob-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="oddjob"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for oddjob"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20180701-r1.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20180701-r1.ebuild
deleted file mode 100644
index d48ef316bc73..000000000000
--- a/sec-policy/selinux-oddjob/selinux-oddjob-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="oddjob"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for oddjob"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20180701-r2.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20180701-r2.ebuild
deleted file mode 100644
index 42ea2b4b1a68..000000000000
--- a/sec-policy/selinux-oddjob/selinux-oddjob-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="oddjob"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for oddjob"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20190201-r1.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20190201-r1.ebuild
deleted file mode 100644
index 885aeaed8427..000000000000
--- a/sec-policy/selinux-oddjob/selinux-oddjob-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="oddjob"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for oddjob"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20231002-r2.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..8d8b3d902c7f
--- /dev/null
+++ b/sec-policy/selinux-oddjob/selinux-oddjob-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="oddjob"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for oddjob"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20240226-r1.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..b6af9b22012f
--- /dev/null
+++ b/sec-policy/selinux-oddjob/selinux-oddjob-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="oddjob"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for oddjob"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-9999.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-9999.ebuild
index 6cf65e47af84..a869ef74282d 100644
--- a/sec-policy/selinux-oddjob/selinux-oddjob-9999.ebuild
+++ b/sec-policy/selinux-oddjob/selinux-oddjob-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="oddjob"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for oddjob"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-oident/Manifest b/sec-policy/selinux-oident/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-oident/Manifest
+++ b/sec-policy/selinux-oident/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-oident/metadata.xml b/sec-policy/selinux-oident/metadata.xml
index 353747fa48da..781bc07e6d59 100644
--- a/sec-policy/selinux-oident/metadata.xml
+++ b/sec-policy/selinux-oident/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for oident</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-oident/selinux-oident-2.20180114-r1.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20180114-r1.ebuild
deleted file mode 100644
index 0fb1c0545d5c..000000000000
--- a/sec-policy/selinux-oident/selinux-oident-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="oident"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for oident"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-oident/selinux-oident-2.20180114-r2.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20180114-r2.ebuild
deleted file mode 100644
index 0fb1c0545d5c..000000000000
--- a/sec-policy/selinux-oident/selinux-oident-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="oident"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for oident"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-oident/selinux-oident-2.20180114-r3.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20180114-r3.ebuild
deleted file mode 100644
index 931c5f14889c..000000000000
--- a/sec-policy/selinux-oident/selinux-oident-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="oident"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for oident"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-oident/selinux-oident-2.20180701-r1.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20180701-r1.ebuild
deleted file mode 100644
index 0fb1c0545d5c..000000000000
--- a/sec-policy/selinux-oident/selinux-oident-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="oident"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for oident"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-oident/selinux-oident-2.20180701-r2.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20180701-r2.ebuild
deleted file mode 100644
index 573008a9cbfd..000000000000
--- a/sec-policy/selinux-oident/selinux-oident-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="oident"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for oident"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-oident/selinux-oident-2.20190201-r1.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20190201-r1.ebuild
deleted file mode 100644
index c867aeb8156d..000000000000
--- a/sec-policy/selinux-oident/selinux-oident-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="oident"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for oident"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-oident/selinux-oident-2.20231002-r2.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..d83dcd289cd2
--- /dev/null
+++ b/sec-policy/selinux-oident/selinux-oident-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="oident"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for oident"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-oident/selinux-oident-2.20240226-r1.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..bfc61abb97f1
--- /dev/null
+++ b/sec-policy/selinux-oident/selinux-oident-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="oident"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for oident"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-oident/selinux-oident-9999.ebuild b/sec-policy/selinux-oident/selinux-oident-9999.ebuild
index 931c5f14889c..5769a6937afa 100644
--- a/sec-policy/selinux-oident/selinux-oident-9999.ebuild
+++ b/sec-policy/selinux-oident/selinux-oident-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="oident"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for oident"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-openct/Manifest b/sec-policy/selinux-openct/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-openct/Manifest
+++ b/sec-policy/selinux-openct/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-openct/metadata.xml b/sec-policy/selinux-openct/metadata.xml
index 2c2741453a2b..781bc07e6d59 100644
--- a/sec-policy/selinux-openct/metadata.xml
+++ b/sec-policy/selinux-openct/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for openct</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-openct/selinux-openct-2.20180114-r1.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20180114-r1.ebuild
deleted file mode 100644
index 575975842e11..000000000000
--- a/sec-policy/selinux-openct/selinux-openct-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="openct"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openct"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-openct/selinux-openct-2.20180114-r2.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20180114-r2.ebuild
deleted file mode 100644
index 575975842e11..000000000000
--- a/sec-policy/selinux-openct/selinux-openct-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="openct"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openct"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-openct/selinux-openct-2.20180114-r3.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20180114-r3.ebuild
deleted file mode 100644
index accd8f695a5d..000000000000
--- a/sec-policy/selinux-openct/selinux-openct-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="openct"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openct"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-openct/selinux-openct-2.20180701-r1.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20180701-r1.ebuild
deleted file mode 100644
index 575975842e11..000000000000
--- a/sec-policy/selinux-openct/selinux-openct-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="openct"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openct"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-openct/selinux-openct-2.20180701-r2.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20180701-r2.ebuild
deleted file mode 100644
index 9fb31419df24..000000000000
--- a/sec-policy/selinux-openct/selinux-openct-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="openct"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openct"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-openct/selinux-openct-2.20190201-r1.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20190201-r1.ebuild
deleted file mode 100644
index 020925da9e52..000000000000
--- a/sec-policy/selinux-openct/selinux-openct-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="openct"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openct"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-openct/selinux-openct-2.20231002-r2.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..a8cd4e2b063b
--- /dev/null
+++ b/sec-policy/selinux-openct/selinux-openct-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="openct"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for openct"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-openct/selinux-openct-2.20240226-r1.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..6ae14e5286f3
--- /dev/null
+++ b/sec-policy/selinux-openct/selinux-openct-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="openct"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for openct"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-openct/selinux-openct-9999.ebuild b/sec-policy/selinux-openct/selinux-openct-9999.ebuild
index accd8f695a5d..bc97e8777523 100644
--- a/sec-policy/selinux-openct/selinux-openct-9999.ebuild
+++ b/sec-policy/selinux-openct/selinux-openct-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="openct"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for openct"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-openrc/Manifest b/sec-policy/selinux-openrc/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-openrc/Manifest
+++ b/sec-policy/selinux-openrc/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-openrc/metadata.xml b/sec-policy/selinux-openrc/metadata.xml
index 38797cb6e323..781bc07e6d59 100644
--- a/sec-policy/selinux-openrc/metadata.xml
+++ b/sec-policy/selinux-openrc/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for openrc</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-openrc/selinux-openrc-2.20180114-r1.ebuild b/sec-policy/selinux-openrc/selinux-openrc-2.20180114-r1.ebuild
deleted file mode 100644
index b9ade8428b10..000000000000
--- a/sec-policy/selinux-openrc/selinux-openrc-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="openrc"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openrc"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-openrc/selinux-openrc-2.20180114-r2.ebuild b/sec-policy/selinux-openrc/selinux-openrc-2.20180114-r2.ebuild
deleted file mode 100644
index b9ade8428b10..000000000000
--- a/sec-policy/selinux-openrc/selinux-openrc-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="openrc"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openrc"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-openrc/selinux-openrc-2.20180114-r3.ebuild b/sec-policy/selinux-openrc/selinux-openrc-2.20180114-r3.ebuild
deleted file mode 100644
index f7967faa52e1..000000000000
--- a/sec-policy/selinux-openrc/selinux-openrc-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="openrc"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openrc"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-openrc/selinux-openrc-2.20180701-r1.ebuild b/sec-policy/selinux-openrc/selinux-openrc-2.20180701-r1.ebuild
deleted file mode 100644
index b9ade8428b10..000000000000
--- a/sec-policy/selinux-openrc/selinux-openrc-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="openrc"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openrc"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-openrc/selinux-openrc-2.20180701-r2.ebuild b/sec-policy/selinux-openrc/selinux-openrc-2.20180701-r2.ebuild
deleted file mode 100644
index cf4d6775809a..000000000000
--- a/sec-policy/selinux-openrc/selinux-openrc-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="openrc"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openrc"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-openrc/selinux-openrc-2.20190201-r1.ebuild b/sec-policy/selinux-openrc/selinux-openrc-2.20190201-r1.ebuild
deleted file mode 100644
index 9f8fdc65036a..000000000000
--- a/sec-policy/selinux-openrc/selinux-openrc-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="openrc"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openrc"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-openrc/selinux-openrc-2.20231002-r2.ebuild b/sec-policy/selinux-openrc/selinux-openrc-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..7ef20e1ba9c6
--- /dev/null
+++ b/sec-policy/selinux-openrc/selinux-openrc-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="openrc"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for openrc"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-openrc/selinux-openrc-2.20240226-r1.ebuild b/sec-policy/selinux-openrc/selinux-openrc-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..ca730fdff108
--- /dev/null
+++ b/sec-policy/selinux-openrc/selinux-openrc-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="openrc"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for openrc"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-openrc/selinux-openrc-9999.ebuild b/sec-policy/selinux-openrc/selinux-openrc-9999.ebuild
index f7967faa52e1..6405c36b6d73 100644
--- a/sec-policy/selinux-openrc/selinux-openrc-9999.ebuild
+++ b/sec-policy/selinux-openrc/selinux-openrc-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="openrc"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for openrc"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-opensm/Manifest b/sec-policy/selinux-opensm/Manifest
new file mode 100644
index 000000000000..adee87f98e64
--- /dev/null
+++ b/sec-policy/selinux-opensm/Manifest
@@ -0,0 +1,4 @@
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-opensm/metadata.xml b/sec-policy/selinux-opensm/metadata.xml
new file mode 100644
index 000000000000..781bc07e6d59
--- /dev/null
+++ b/sec-policy/selinux-opensm/metadata.xml
@@ -0,0 +1,8 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+ <maintainer type="project">
+ <email>selinux@gentoo.org</email>
+ <name>SELinux Team</name>
+ </maintainer>
+</pkgmetadata>
diff --git a/sec-policy/selinux-opensm/selinux-opensm-2.20231002-r2.ebuild b/sec-policy/selinux-opensm/selinux-opensm-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..cad768a49d5d
--- /dev/null
+++ b/sec-policy/selinux-opensm/selinux-opensm-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="opensm"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for opensm"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-opensm/selinux-opensm-2.20240226-r1.ebuild b/sec-policy/selinux-opensm/selinux-opensm-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..09400496d162
--- /dev/null
+++ b/sec-policy/selinux-opensm/selinux-opensm-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="opensm"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for opensm"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-opensm/selinux-opensm-9999.ebuild b/sec-policy/selinux-opensm/selinux-opensm-9999.ebuild
new file mode 100644
index 000000000000..743eaeb17051
--- /dev/null
+++ b/sec-policy/selinux-opensm/selinux-opensm-9999.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="opensm"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for opensm"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-openvpn/Manifest b/sec-policy/selinux-openvpn/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-openvpn/Manifest
+++ b/sec-policy/selinux-openvpn/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-openvpn/metadata.xml b/sec-policy/selinux-openvpn/metadata.xml
index 991debe23139..781bc07e6d59 100644
--- a/sec-policy/selinux-openvpn/metadata.xml
+++ b/sec-policy/selinux-openvpn/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for openvpn</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20180114-r1.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20180114-r1.ebuild
deleted file mode 100644
index b1a8b96a3f70..000000000000
--- a/sec-policy/selinux-openvpn/selinux-openvpn-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="openvpn"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openvpn"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20180114-r2.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20180114-r2.ebuild
deleted file mode 100644
index b1a8b96a3f70..000000000000
--- a/sec-policy/selinux-openvpn/selinux-openvpn-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="openvpn"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openvpn"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20180114-r3.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20180114-r3.ebuild
deleted file mode 100644
index 5814dd787ebf..000000000000
--- a/sec-policy/selinux-openvpn/selinux-openvpn-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="openvpn"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openvpn"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20180701-r1.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20180701-r1.ebuild
deleted file mode 100644
index b1a8b96a3f70..000000000000
--- a/sec-policy/selinux-openvpn/selinux-openvpn-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="openvpn"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openvpn"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20180701-r2.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20180701-r2.ebuild
deleted file mode 100644
index 5eed6d2751c0..000000000000
--- a/sec-policy/selinux-openvpn/selinux-openvpn-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="openvpn"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openvpn"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20190201-r1.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20190201-r1.ebuild
deleted file mode 100644
index 7045503d7d48..000000000000
--- a/sec-policy/selinux-openvpn/selinux-openvpn-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="openvpn"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openvpn"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20231002-r2.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..76f1d31024ce
--- /dev/null
+++ b/sec-policy/selinux-openvpn/selinux-openvpn-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="openvpn"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for openvpn"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20240226-r1.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..094e70ff6425
--- /dev/null
+++ b/sec-policy/selinux-openvpn/selinux-openvpn-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="openvpn"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for openvpn"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-9999.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-9999.ebuild
index 5814dd787ebf..fa81dff2df14 100644
--- a/sec-policy/selinux-openvpn/selinux-openvpn-9999.ebuild
+++ b/sec-policy/selinux-openvpn/selinux-openvpn-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="openvpn"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for openvpn"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-pan/Manifest b/sec-policy/selinux-pan/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-pan/Manifest
+++ b/sec-policy/selinux-pan/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-pan/metadata.xml b/sec-policy/selinux-pan/metadata.xml
index 436eb7089048..781bc07e6d59 100644
--- a/sec-policy/selinux-pan/metadata.xml
+++ b/sec-policy/selinux-pan/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for pan</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-pan/selinux-pan-2.20180114-r1.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20180114-r1.ebuild
deleted file mode 100644
index da1d30786133..000000000000
--- a/sec-policy/selinux-pan/selinux-pan-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="pan"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pan"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-pan/selinux-pan-2.20180114-r2.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20180114-r2.ebuild
deleted file mode 100644
index da1d30786133..000000000000
--- a/sec-policy/selinux-pan/selinux-pan-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="pan"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pan"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-pan/selinux-pan-2.20180114-r3.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20180114-r3.ebuild
deleted file mode 100644
index c9aa8c17ed05..000000000000
--- a/sec-policy/selinux-pan/selinux-pan-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="pan"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pan"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-pan/selinux-pan-2.20180701-r1.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20180701-r1.ebuild
deleted file mode 100644
index da1d30786133..000000000000
--- a/sec-policy/selinux-pan/selinux-pan-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="pan"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pan"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-pan/selinux-pan-2.20180701-r2.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20180701-r2.ebuild
deleted file mode 100644
index 0205100ca886..000000000000
--- a/sec-policy/selinux-pan/selinux-pan-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="pan"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pan"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-pan/selinux-pan-2.20190201-r1.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20190201-r1.ebuild
deleted file mode 100644
index f6b225478f93..000000000000
--- a/sec-policy/selinux-pan/selinux-pan-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="pan"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pan"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-pan/selinux-pan-2.20231002-r2.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..878e568cdda6
--- /dev/null
+++ b/sec-policy/selinux-pan/selinux-pan-2.20231002-r2.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="pan"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pan"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-xserver
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-xserver
+"
diff --git a/sec-policy/selinux-pan/selinux-pan-2.20240226-r1.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..fc7e1d2548ba
--- /dev/null
+++ b/sec-policy/selinux-pan/selinux-pan-2.20240226-r1.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="pan"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pan"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-xserver
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-xserver
+"
diff --git a/sec-policy/selinux-pan/selinux-pan-9999.ebuild b/sec-policy/selinux-pan/selinux-pan-9999.ebuild
index c9aa8c17ed05..4c17699df03f 100644
--- a/sec-policy/selinux-pan/selinux-pan-9999.ebuild
+++ b/sec-policy/selinux-pan/selinux-pan-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="pan"
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for pan"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-xserver
diff --git a/sec-policy/selinux-pcmcia/Manifest b/sec-policy/selinux-pcmcia/Manifest
deleted file mode 100644
index f74352d949be..000000000000
--- a/sec-policy/selinux-pcmcia/Manifest
+++ /dev/null
@@ -1,9 +0,0 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
diff --git a/sec-policy/selinux-pcmcia/metadata.xml b/sec-policy/selinux-pcmcia/metadata.xml
deleted file mode 100644
index b657ea7bb7bd..000000000000
--- a/sec-policy/selinux-pcmcia/metadata.xml
+++ /dev/null
@@ -1,9 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <maintainer type="project">
- <email>selinux@gentoo.org</email>
- <name>SELinux Team</name>
- </maintainer>
- <longdescription>Gentoo SELinux policy for pcmcia</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20180114-r1.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20180114-r1.ebuild
deleted file mode 100644
index 888e03a17316..000000000000
--- a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="pcmcia"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pcmcia"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20180114-r2.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20180114-r2.ebuild
deleted file mode 100644
index 888e03a17316..000000000000
--- a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="pcmcia"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pcmcia"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20180114-r3.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20180114-r3.ebuild
deleted file mode 100644
index f79f167b79a6..000000000000
--- a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="pcmcia"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pcmcia"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20180701-r1.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20180701-r1.ebuild
deleted file mode 100644
index 888e03a17316..000000000000
--- a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="pcmcia"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pcmcia"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20180701-r2.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20180701-r2.ebuild
deleted file mode 100644
index 768f49263123..000000000000
--- a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="pcmcia"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pcmcia"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20190201-r1.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20190201-r1.ebuild
deleted file mode 100644
index 13c90ec8e029..000000000000
--- a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="pcmcia"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pcmcia"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-9999.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-9999.ebuild
deleted file mode 100644
index f79f167b79a6..000000000000
--- a/sec-policy/selinux-pcmcia/selinux-pcmcia-9999.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="pcmcia"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pcmcia"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-pcscd/Manifest b/sec-policy/selinux-pcscd/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-pcscd/Manifest
+++ b/sec-policy/selinux-pcscd/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-pcscd/metadata.xml b/sec-policy/selinux-pcscd/metadata.xml
index a0c55bdf96da..781bc07e6d59 100644
--- a/sec-policy/selinux-pcscd/metadata.xml
+++ b/sec-policy/selinux-pcscd/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for pcscd</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-pcscd/selinux-pcscd-2.20180114-r1.ebuild b/sec-policy/selinux-pcscd/selinux-pcscd-2.20180114-r1.ebuild
deleted file mode 100644
index 811f3098f967..000000000000
--- a/sec-policy/selinux-pcscd/selinux-pcscd-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="pcscd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pcscd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-pcscd/selinux-pcscd-2.20180114-r2.ebuild b/sec-policy/selinux-pcscd/selinux-pcscd-2.20180114-r2.ebuild
deleted file mode 100644
index 811f3098f967..000000000000
--- a/sec-policy/selinux-pcscd/selinux-pcscd-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="pcscd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pcscd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-pcscd/selinux-pcscd-2.20180114-r3.ebuild b/sec-policy/selinux-pcscd/selinux-pcscd-2.20180114-r3.ebuild
deleted file mode 100644
index 989d82a295c7..000000000000
--- a/sec-policy/selinux-pcscd/selinux-pcscd-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="pcscd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pcscd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-pcscd/selinux-pcscd-2.20180701-r1.ebuild b/sec-policy/selinux-pcscd/selinux-pcscd-2.20180701-r1.ebuild
deleted file mode 100644
index 811f3098f967..000000000000
--- a/sec-policy/selinux-pcscd/selinux-pcscd-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="pcscd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pcscd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-pcscd/selinux-pcscd-2.20180701-r2.ebuild b/sec-policy/selinux-pcscd/selinux-pcscd-2.20180701-r2.ebuild
deleted file mode 100644
index 0bc925195b8e..000000000000
--- a/sec-policy/selinux-pcscd/selinux-pcscd-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="pcscd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pcscd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-pcscd/selinux-pcscd-2.20190201-r1.ebuild b/sec-policy/selinux-pcscd/selinux-pcscd-2.20190201-r1.ebuild
deleted file mode 100644
index 53d52aeac060..000000000000
--- a/sec-policy/selinux-pcscd/selinux-pcscd-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="pcscd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pcscd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-pcscd/selinux-pcscd-2.20231002-r2.ebuild b/sec-policy/selinux-pcscd/selinux-pcscd-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..effe940397bd
--- /dev/null
+++ b/sec-policy/selinux-pcscd/selinux-pcscd-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="pcscd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pcscd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-pcscd/selinux-pcscd-2.20240226-r1.ebuild b/sec-policy/selinux-pcscd/selinux-pcscd-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..6a8eb41b1ffe
--- /dev/null
+++ b/sec-policy/selinux-pcscd/selinux-pcscd-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="pcscd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pcscd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-pcscd/selinux-pcscd-9999.ebuild b/sec-policy/selinux-pcscd/selinux-pcscd-9999.ebuild
index 989d82a295c7..18a63825e615 100644
--- a/sec-policy/selinux-pcscd/selinux-pcscd-9999.ebuild
+++ b/sec-policy/selinux-pcscd/selinux-pcscd-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="pcscd"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for pcscd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-phpfpm/Manifest b/sec-policy/selinux-phpfpm/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-phpfpm/Manifest
+++ b/sec-policy/selinux-phpfpm/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-phpfpm/metadata.xml b/sec-policy/selinux-phpfpm/metadata.xml
index a6d2273ba94f..781bc07e6d59 100644
--- a/sec-policy/selinux-phpfpm/metadata.xml
+++ b/sec-policy/selinux-phpfpm/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for phpfpm</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20180114-r1.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20180114-r1.ebuild
deleted file mode 100644
index fb19925211b7..000000000000
--- a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="phpfpm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for phpfpm"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20180114-r2.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20180114-r2.ebuild
deleted file mode 100644
index fb19925211b7..000000000000
--- a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="phpfpm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for phpfpm"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20180114-r3.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20180114-r3.ebuild
deleted file mode 100644
index 34cea65b1a0c..000000000000
--- a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="phpfpm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for phpfpm"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20180701-r1.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20180701-r1.ebuild
deleted file mode 100644
index fb19925211b7..000000000000
--- a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="phpfpm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for phpfpm"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20180701-r2.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20180701-r2.ebuild
deleted file mode 100644
index ed52ff1cbb86..000000000000
--- a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="phpfpm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for phpfpm"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20190201-r1.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20190201-r1.ebuild
deleted file mode 100644
index 3f6d809678b9..000000000000
--- a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="phpfpm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for phpfpm"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20231002-r2.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..b43d7ed376a8
--- /dev/null
+++ b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20231002-r2.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="phpfpm"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for phpfpm"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-apache
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-apache
+"
diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20240226-r1.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..534fbc793194
--- /dev/null
+++ b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20240226-r1.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="phpfpm"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for phpfpm"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-apache
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-apache
+"
diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-9999.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-9999.ebuild
index 34cea65b1a0c..3b8e9d6b9e11 100644
--- a/sec-policy/selinux-phpfpm/selinux-phpfpm-9999.ebuild
+++ b/sec-policy/selinux-phpfpm/selinux-phpfpm-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="phpfpm"
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for phpfpm"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-apache
diff --git a/sec-policy/selinux-plymouthd/Manifest b/sec-policy/selinux-plymouthd/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-plymouthd/Manifest
+++ b/sec-policy/selinux-plymouthd/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-plymouthd/metadata.xml b/sec-policy/selinux-plymouthd/metadata.xml
index d07278a0ca33..781bc07e6d59 100644
--- a/sec-policy/selinux-plymouthd/metadata.xml
+++ b/sec-policy/selinux-plymouthd/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for plymouthd</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20180114-r1.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20180114-r1.ebuild
deleted file mode 100644
index f2b5695ccda7..000000000000
--- a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="plymouthd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for plymouthd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20180114-r2.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20180114-r2.ebuild
deleted file mode 100644
index f2b5695ccda7..000000000000
--- a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="plymouthd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for plymouthd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20180114-r3.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20180114-r3.ebuild
deleted file mode 100644
index 241f5416f25e..000000000000
--- a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="plymouthd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for plymouthd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20180701-r1.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20180701-r1.ebuild
deleted file mode 100644
index f2b5695ccda7..000000000000
--- a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="plymouthd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for plymouthd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20180701-r2.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20180701-r2.ebuild
deleted file mode 100644
index 0141c68889d1..000000000000
--- a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="plymouthd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for plymouthd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20190201-r1.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20190201-r1.ebuild
deleted file mode 100644
index 495d1910db01..000000000000
--- a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="plymouthd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for plymouthd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20231002-r2.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..888ea5a65df4
--- /dev/null
+++ b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="plymouthd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for plymouthd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20240226-r1.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..4ac24b0b3770
--- /dev/null
+++ b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="plymouthd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for plymouthd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-9999.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-9999.ebuild
index 241f5416f25e..4e3b8e517404 100644
--- a/sec-policy/selinux-plymouthd/selinux-plymouthd-9999.ebuild
+++ b/sec-policy/selinux-plymouthd/selinux-plymouthd-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="plymouthd"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for plymouthd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-podman/Manifest b/sec-policy/selinux-podman/Manifest
new file mode 100644
index 000000000000..adee87f98e64
--- /dev/null
+++ b/sec-policy/selinux-podman/Manifest
@@ -0,0 +1,4 @@
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-podman/metadata.xml b/sec-policy/selinux-podman/metadata.xml
new file mode 100644
index 000000000000..781bc07e6d59
--- /dev/null
+++ b/sec-policy/selinux-podman/metadata.xml
@@ -0,0 +1,8 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+ <maintainer type="project">
+ <email>selinux@gentoo.org</email>
+ <name>SELinux Team</name>
+ </maintainer>
+</pkgmetadata>
diff --git a/sec-policy/selinux-podman/selinux-podman-2.20231002-r2.ebuild b/sec-policy/selinux-podman/selinux-podman-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..ffbb0260467f
--- /dev/null
+++ b/sec-policy/selinux-podman/selinux-podman-2.20231002-r2.ebuild
@@ -0,0 +1,22 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="podman"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for podman"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+
+DEPEND="${DEPEND}
+ sec-policy/selinux-container
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-container
+"
diff --git a/sec-policy/selinux-podman/selinux-podman-2.20240226-r1.ebuild b/sec-policy/selinux-podman/selinux-podman-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..e638ab9a0305
--- /dev/null
+++ b/sec-policy/selinux-podman/selinux-podman-2.20240226-r1.ebuild
@@ -0,0 +1,22 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="podman"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for podman"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+
+DEPEND="${DEPEND}
+ sec-policy/selinux-container
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-container
+"
diff --git a/sec-policy/selinux-podman/selinux-podman-9999.ebuild b/sec-policy/selinux-podman/selinux-podman-9999.ebuild
new file mode 100644
index 000000000000..86c074ff20d0
--- /dev/null
+++ b/sec-policy/selinux-podman/selinux-podman-9999.ebuild
@@ -0,0 +1,22 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="podman"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for podman"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
+
+DEPEND="${DEPEND}
+ sec-policy/selinux-container
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-container
+"
diff --git a/sec-policy/selinux-podsleuth/Manifest b/sec-policy/selinux-podsleuth/Manifest
deleted file mode 100644
index f74352d949be..000000000000
--- a/sec-policy/selinux-podsleuth/Manifest
+++ /dev/null
@@ -1,9 +0,0 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
diff --git a/sec-policy/selinux-podsleuth/metadata.xml b/sec-policy/selinux-podsleuth/metadata.xml
deleted file mode 100644
index 10d67ba6dc32..000000000000
--- a/sec-policy/selinux-podsleuth/metadata.xml
+++ /dev/null
@@ -1,9 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <maintainer type="project">
- <email>selinux@gentoo.org</email>
- <name>SELinux Team</name>
- </maintainer>
- <longdescription>Gentoo SELinux policy for podsleuth</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20180114-r1.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20180114-r1.ebuild
deleted file mode 100644
index 57a1e17008ec..000000000000
--- a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="podsleuth"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for podsleuth"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20180114-r2.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20180114-r2.ebuild
deleted file mode 100644
index 57a1e17008ec..000000000000
--- a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="podsleuth"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for podsleuth"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20180114-r3.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20180114-r3.ebuild
deleted file mode 100644
index f17b187cb320..000000000000
--- a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="podsleuth"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for podsleuth"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20180701-r1.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20180701-r1.ebuild
deleted file mode 100644
index 57a1e17008ec..000000000000
--- a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="podsleuth"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for podsleuth"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20180701-r2.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20180701-r2.ebuild
deleted file mode 100644
index 3ae2d8c6328f..000000000000
--- a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="podsleuth"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for podsleuth"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20190201-r1.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20190201-r1.ebuild
deleted file mode 100644
index 463364720f49..000000000000
--- a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="podsleuth"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for podsleuth"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-9999.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-9999.ebuild
deleted file mode 100644
index f17b187cb320..000000000000
--- a/sec-policy/selinux-podsleuth/selinux-podsleuth-9999.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="podsleuth"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for podsleuth"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-policykit/Manifest b/sec-policy/selinux-policykit/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-policykit/Manifest
+++ b/sec-policy/selinux-policykit/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-policykit/metadata.xml b/sec-policy/selinux-policykit/metadata.xml
index 5d614aa03c89..781bc07e6d59 100644
--- a/sec-policy/selinux-policykit/metadata.xml
+++ b/sec-policy/selinux-policykit/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for policykit</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20180114-r1.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20180114-r1.ebuild
deleted file mode 100644
index b1edc3a83261..000000000000
--- a/sec-policy/selinux-policykit/selinux-policykit-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="policykit"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for policykit"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20180114-r2.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20180114-r2.ebuild
deleted file mode 100644
index b1edc3a83261..000000000000
--- a/sec-policy/selinux-policykit/selinux-policykit-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="policykit"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for policykit"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20180114-r3.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20180114-r3.ebuild
deleted file mode 100644
index 63984df43a0b..000000000000
--- a/sec-policy/selinux-policykit/selinux-policykit-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="policykit"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for policykit"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20180701-r1.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20180701-r1.ebuild
deleted file mode 100644
index b1edc3a83261..000000000000
--- a/sec-policy/selinux-policykit/selinux-policykit-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="policykit"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for policykit"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20180701-r2.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20180701-r2.ebuild
deleted file mode 100644
index 0653b13c8277..000000000000
--- a/sec-policy/selinux-policykit/selinux-policykit-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="policykit"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for policykit"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20190201-r1.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20190201-r1.ebuild
deleted file mode 100644
index 28b28d0cd0af..000000000000
--- a/sec-policy/selinux-policykit/selinux-policykit-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="policykit"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for policykit"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20231002-r2.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..fe3879415556
--- /dev/null
+++ b/sec-policy/selinux-policykit/selinux-policykit-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="policykit"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for policykit"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20240226-r1.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..2c6507d8853a
--- /dev/null
+++ b/sec-policy/selinux-policykit/selinux-policykit-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="policykit"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for policykit"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-policykit/selinux-policykit-9999.ebuild b/sec-policy/selinux-policykit/selinux-policykit-9999.ebuild
index 63984df43a0b..0e0c1e9b91ca 100644
--- a/sec-policy/selinux-policykit/selinux-policykit-9999.ebuild
+++ b/sec-policy/selinux-policykit/selinux-policykit-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="policykit"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for policykit"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-portmap/Manifest b/sec-policy/selinux-portmap/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-portmap/Manifest
+++ b/sec-policy/selinux-portmap/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-portmap/metadata.xml b/sec-policy/selinux-portmap/metadata.xml
index e3f4081445a7..781bc07e6d59 100644
--- a/sec-policy/selinux-portmap/metadata.xml
+++ b/sec-policy/selinux-portmap/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for portmap</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20180114-r1.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20180114-r1.ebuild
deleted file mode 100644
index 8bff622c836b..000000000000
--- a/sec-policy/selinux-portmap/selinux-portmap-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="portmap"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for portmap"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20180114-r2.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20180114-r2.ebuild
deleted file mode 100644
index 8bff622c836b..000000000000
--- a/sec-policy/selinux-portmap/selinux-portmap-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="portmap"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for portmap"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20180114-r3.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20180114-r3.ebuild
deleted file mode 100644
index a62eeb9cf4c3..000000000000
--- a/sec-policy/selinux-portmap/selinux-portmap-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="portmap"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for portmap"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20180701-r1.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20180701-r1.ebuild
deleted file mode 100644
index 8bff622c836b..000000000000
--- a/sec-policy/selinux-portmap/selinux-portmap-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="portmap"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for portmap"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20180701-r2.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20180701-r2.ebuild
deleted file mode 100644
index e0995480aa5f..000000000000
--- a/sec-policy/selinux-portmap/selinux-portmap-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="portmap"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for portmap"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20190201-r1.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20190201-r1.ebuild
deleted file mode 100644
index 08ce877eb6d4..000000000000
--- a/sec-policy/selinux-portmap/selinux-portmap-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="portmap"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for portmap"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20231002-r2.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..7b25c57156ce
--- /dev/null
+++ b/sec-policy/selinux-portmap/selinux-portmap-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="portmap"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for portmap"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20240226-r1.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..3dec88d96d27
--- /dev/null
+++ b/sec-policy/selinux-portmap/selinux-portmap-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="portmap"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for portmap"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-portmap/selinux-portmap-9999.ebuild b/sec-policy/selinux-portmap/selinux-portmap-9999.ebuild
index a62eeb9cf4c3..2357ad3407e6 100644
--- a/sec-policy/selinux-portmap/selinux-portmap-9999.ebuild
+++ b/sec-policy/selinux-portmap/selinux-portmap-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="portmap"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for portmap"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-postfix/Manifest b/sec-policy/selinux-postfix/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-postfix/Manifest
+++ b/sec-policy/selinux-postfix/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-postfix/metadata.xml b/sec-policy/selinux-postfix/metadata.xml
index d64eb52bf6c9..781bc07e6d59 100644
--- a/sec-policy/selinux-postfix/metadata.xml
+++ b/sec-policy/selinux-postfix/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for postfix</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20180114-r1.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20180114-r1.ebuild
deleted file mode 100644
index 382d7cd4f6a1..000000000000
--- a/sec-policy/selinux-postfix/selinux-postfix-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="postfix"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postfix"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20180114-r2.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20180114-r2.ebuild
deleted file mode 100644
index 382d7cd4f6a1..000000000000
--- a/sec-policy/selinux-postfix/selinux-postfix-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="postfix"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postfix"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20180114-r3.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20180114-r3.ebuild
deleted file mode 100644
index c921b4c1e505..000000000000
--- a/sec-policy/selinux-postfix/selinux-postfix-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="postfix"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postfix"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20180701-r1.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20180701-r1.ebuild
deleted file mode 100644
index 382d7cd4f6a1..000000000000
--- a/sec-policy/selinux-postfix/selinux-postfix-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="postfix"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postfix"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20180701-r2.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20180701-r2.ebuild
deleted file mode 100644
index 7cfdb582755c..000000000000
--- a/sec-policy/selinux-postfix/selinux-postfix-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="postfix"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postfix"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20190201-r1.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20190201-r1.ebuild
deleted file mode 100644
index 7fb4f9a4cbe6..000000000000
--- a/sec-policy/selinux-postfix/selinux-postfix-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="postfix"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postfix"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20231002-r2.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..7b296412cb23
--- /dev/null
+++ b/sec-policy/selinux-postfix/selinux-postfix-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="postfix"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for postfix"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20240226-r1.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..115299bf50f8
--- /dev/null
+++ b/sec-policy/selinux-postfix/selinux-postfix-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="postfix"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for postfix"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-postfix/selinux-postfix-9999.ebuild b/sec-policy/selinux-postfix/selinux-postfix-9999.ebuild
index c921b4c1e505..5178dcd850fd 100644
--- a/sec-policy/selinux-postfix/selinux-postfix-9999.ebuild
+++ b/sec-policy/selinux-postfix/selinux-postfix-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="postfix"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for postfix"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-postgresql/Manifest b/sec-policy/selinux-postgresql/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-postgresql/Manifest
+++ b/sec-policy/selinux-postgresql/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-postgresql/metadata.xml b/sec-policy/selinux-postgresql/metadata.xml
index 4ff79bfb21ff..781bc07e6d59 100644
--- a/sec-policy/selinux-postgresql/metadata.xml
+++ b/sec-policy/selinux-postgresql/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for postgresql</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20180114-r1.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20180114-r1.ebuild
deleted file mode 100644
index 65f4b180653a..000000000000
--- a/sec-policy/selinux-postgresql/selinux-postgresql-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="postgresql"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postgresql"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20180114-r2.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20180114-r2.ebuild
deleted file mode 100644
index 65f4b180653a..000000000000
--- a/sec-policy/selinux-postgresql/selinux-postgresql-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="postgresql"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postgresql"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20180114-r3.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20180114-r3.ebuild
deleted file mode 100644
index ccdfdb169305..000000000000
--- a/sec-policy/selinux-postgresql/selinux-postgresql-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="postgresql"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postgresql"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20180701-r1.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20180701-r1.ebuild
deleted file mode 100644
index 65f4b180653a..000000000000
--- a/sec-policy/selinux-postgresql/selinux-postgresql-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="postgresql"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postgresql"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20180701-r2.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20180701-r2.ebuild
deleted file mode 100644
index f2ac81dcc0ff..000000000000
--- a/sec-policy/selinux-postgresql/selinux-postgresql-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="postgresql"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postgresql"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20190201-r1.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20190201-r1.ebuild
deleted file mode 100644
index 06c65256c68d..000000000000
--- a/sec-policy/selinux-postgresql/selinux-postgresql-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="postgresql"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postgresql"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20231002-r2.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..68b2689620ec
--- /dev/null
+++ b/sec-policy/selinux-postgresql/selinux-postgresql-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="postgresql"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for postgresql"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20240226-r1.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..9d0ac9876cfc
--- /dev/null
+++ b/sec-policy/selinux-postgresql/selinux-postgresql-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="postgresql"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for postgresql"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-9999.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-9999.ebuild
index ccdfdb169305..0dd39f5ee8d0 100644
--- a/sec-policy/selinux-postgresql/selinux-postgresql-9999.ebuild
+++ b/sec-policy/selinux-postgresql/selinux-postgresql-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="postgresql"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for postgresql"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-postgrey/Manifest b/sec-policy/selinux-postgrey/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-postgrey/Manifest
+++ b/sec-policy/selinux-postgrey/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-postgrey/metadata.xml b/sec-policy/selinux-postgrey/metadata.xml
index 284a82bafece..781bc07e6d59 100644
--- a/sec-policy/selinux-postgrey/metadata.xml
+++ b/sec-policy/selinux-postgrey/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for postgrey</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20180114-r1.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20180114-r1.ebuild
deleted file mode 100644
index 8855f4f97731..000000000000
--- a/sec-policy/selinux-postgrey/selinux-postgrey-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="postgrey"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postgrey"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20180114-r2.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20180114-r2.ebuild
deleted file mode 100644
index 8855f4f97731..000000000000
--- a/sec-policy/selinux-postgrey/selinux-postgrey-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="postgrey"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postgrey"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20180114-r3.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20180114-r3.ebuild
deleted file mode 100644
index a5da0c400ac3..000000000000
--- a/sec-policy/selinux-postgrey/selinux-postgrey-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="postgrey"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postgrey"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20180701-r1.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20180701-r1.ebuild
deleted file mode 100644
index 8855f4f97731..000000000000
--- a/sec-policy/selinux-postgrey/selinux-postgrey-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="postgrey"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postgrey"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20180701-r2.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20180701-r2.ebuild
deleted file mode 100644
index 4eda205bfbd5..000000000000
--- a/sec-policy/selinux-postgrey/selinux-postgrey-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="postgrey"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postgrey"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20190201-r1.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20190201-r1.ebuild
deleted file mode 100644
index 0ce4345f3eac..000000000000
--- a/sec-policy/selinux-postgrey/selinux-postgrey-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="postgrey"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postgrey"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20231002-r2.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..5f93d3037abd
--- /dev/null
+++ b/sec-policy/selinux-postgrey/selinux-postgrey-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="postgrey"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for postgrey"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20240226-r1.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..0eb7216105a1
--- /dev/null
+++ b/sec-policy/selinux-postgrey/selinux-postgrey-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="postgrey"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for postgrey"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-9999.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-9999.ebuild
index a5da0c400ac3..81ee7e81eef2 100644
--- a/sec-policy/selinux-postgrey/selinux-postgrey-9999.ebuild
+++ b/sec-policy/selinux-postgrey/selinux-postgrey-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="postgrey"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for postgrey"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-powerprofiles/Manifest b/sec-policy/selinux-powerprofiles/Manifest
new file mode 100644
index 000000000000..adee87f98e64
--- /dev/null
+++ b/sec-policy/selinux-powerprofiles/Manifest
@@ -0,0 +1,4 @@
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-powerprofiles/metadata.xml b/sec-policy/selinux-powerprofiles/metadata.xml
new file mode 100644
index 000000000000..781bc07e6d59
--- /dev/null
+++ b/sec-policy/selinux-powerprofiles/metadata.xml
@@ -0,0 +1,8 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+ <maintainer type="project">
+ <email>selinux@gentoo.org</email>
+ <name>SELinux Team</name>
+ </maintainer>
+</pkgmetadata>
diff --git a/sec-policy/selinux-powerprofiles/selinux-powerprofiles-2.20231002-r2.ebuild b/sec-policy/selinux-powerprofiles/selinux-powerprofiles-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..058a4c9c0556
--- /dev/null
+++ b/sec-policy/selinux-powerprofiles/selinux-powerprofiles-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="powerprofiles"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for powerprofiles"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-powerprofiles/selinux-powerprofiles-2.20240226-r1.ebuild b/sec-policy/selinux-powerprofiles/selinux-powerprofiles-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..b2db6abc0d31
--- /dev/null
+++ b/sec-policy/selinux-powerprofiles/selinux-powerprofiles-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="powerprofiles"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for powerprofiles"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-powerprofiles/selinux-powerprofiles-9999.ebuild b/sec-policy/selinux-powerprofiles/selinux-powerprofiles-9999.ebuild
new file mode 100644
index 000000000000..100262d43eb7
--- /dev/null
+++ b/sec-policy/selinux-powerprofiles/selinux-powerprofiles-9999.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="powerprofiles"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for powerprofiles"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-ppp/Manifest b/sec-policy/selinux-ppp/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-ppp/Manifest
+++ b/sec-policy/selinux-ppp/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-ppp/metadata.xml b/sec-policy/selinux-ppp/metadata.xml
index 2299ffd98cb6..781bc07e6d59 100644
--- a/sec-policy/selinux-ppp/metadata.xml
+++ b/sec-policy/selinux-ppp/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for ppp</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20180114-r1.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20180114-r1.ebuild
deleted file mode 100644
index 9bf3af6d2305..000000000000
--- a/sec-policy/selinux-ppp/selinux-ppp-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ppp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ppp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20180114-r2.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20180114-r2.ebuild
deleted file mode 100644
index 9bf3af6d2305..000000000000
--- a/sec-policy/selinux-ppp/selinux-ppp-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ppp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ppp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20180114-r3.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20180114-r3.ebuild
deleted file mode 100644
index 5deee503f6f2..000000000000
--- a/sec-policy/selinux-ppp/selinux-ppp-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ppp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ppp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20180701-r1.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20180701-r1.ebuild
deleted file mode 100644
index 9bf3af6d2305..000000000000
--- a/sec-policy/selinux-ppp/selinux-ppp-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ppp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ppp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20180701-r2.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20180701-r2.ebuild
deleted file mode 100644
index c780994b2176..000000000000
--- a/sec-policy/selinux-ppp/selinux-ppp-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ppp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ppp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20190201-r1.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20190201-r1.ebuild
deleted file mode 100644
index fa93f7fc4961..000000000000
--- a/sec-policy/selinux-ppp/selinux-ppp-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ppp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ppp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20231002-r2.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..d04fb650af35
--- /dev/null
+++ b/sec-policy/selinux-ppp/selinux-ppp-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="ppp"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ppp"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20240226-r1.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..5d2b8a1d40f0
--- /dev/null
+++ b/sec-policy/selinux-ppp/selinux-ppp-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="ppp"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ppp"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-ppp/selinux-ppp-9999.ebuild b/sec-policy/selinux-ppp/selinux-ppp-9999.ebuild
index 5deee503f6f2..a6e6d48b683e 100644
--- a/sec-policy/selinux-ppp/selinux-ppp-9999.ebuild
+++ b/sec-policy/selinux-ppp/selinux-ppp-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="ppp"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ppp"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-prelink/Manifest b/sec-policy/selinux-prelink/Manifest
deleted file mode 100644
index f74352d949be..000000000000
--- a/sec-policy/selinux-prelink/Manifest
+++ /dev/null
@@ -1,9 +0,0 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
diff --git a/sec-policy/selinux-prelink/metadata.xml b/sec-policy/selinux-prelink/metadata.xml
deleted file mode 100644
index 34eab637a8c5..000000000000
--- a/sec-policy/selinux-prelink/metadata.xml
+++ /dev/null
@@ -1,9 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <maintainer type="project">
- <email>selinux@gentoo.org</email>
- <name>SELinux Team</name>
- </maintainer>
- <longdescription>Gentoo SELinux policy for prelink</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20180114-r1.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20180114-r1.ebuild
deleted file mode 100644
index bffeff8a95c1..000000000000
--- a/sec-policy/selinux-prelink/selinux-prelink-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="prelink"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for prelink"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20180114-r2.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20180114-r2.ebuild
deleted file mode 100644
index bffeff8a95c1..000000000000
--- a/sec-policy/selinux-prelink/selinux-prelink-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="prelink"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for prelink"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20180114-r3.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20180114-r3.ebuild
deleted file mode 100644
index 8dc9cf31cd90..000000000000
--- a/sec-policy/selinux-prelink/selinux-prelink-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="prelink"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for prelink"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20180701-r1.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20180701-r1.ebuild
deleted file mode 100644
index bffeff8a95c1..000000000000
--- a/sec-policy/selinux-prelink/selinux-prelink-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="prelink"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for prelink"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20180701-r2.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20180701-r2.ebuild
deleted file mode 100644
index 28ef5fdf733f..000000000000
--- a/sec-policy/selinux-prelink/selinux-prelink-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="prelink"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for prelink"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20190201-r1.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20190201-r1.ebuild
deleted file mode 100644
index f9b782e42395..000000000000
--- a/sec-policy/selinux-prelink/selinux-prelink-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="prelink"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for prelink"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-prelink/selinux-prelink-9999.ebuild b/sec-policy/selinux-prelink/selinux-prelink-9999.ebuild
deleted file mode 100644
index 8dc9cf31cd90..000000000000
--- a/sec-policy/selinux-prelink/selinux-prelink-9999.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="prelink"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for prelink"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-prelude/Manifest b/sec-policy/selinux-prelude/Manifest
deleted file mode 100644
index f74352d949be..000000000000
--- a/sec-policy/selinux-prelude/Manifest
+++ /dev/null
@@ -1,9 +0,0 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
diff --git a/sec-policy/selinux-prelude/metadata.xml b/sec-policy/selinux-prelude/metadata.xml
deleted file mode 100644
index 6b1f8d15cbe5..000000000000
--- a/sec-policy/selinux-prelude/metadata.xml
+++ /dev/null
@@ -1,9 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <maintainer type="project">
- <email>selinux@gentoo.org</email>
- <name>SELinux Team</name>
- </maintainer>
- <longdescription>Gentoo SELinux policy for prelude</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20180114-r1.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20180114-r1.ebuild
deleted file mode 100644
index 70e2fcb4924d..000000000000
--- a/sec-policy/selinux-prelude/selinux-prelude-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="prelude"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for prelude"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20180114-r2.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20180114-r2.ebuild
deleted file mode 100644
index 70e2fcb4924d..000000000000
--- a/sec-policy/selinux-prelude/selinux-prelude-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="prelude"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for prelude"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20180114-r3.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20180114-r3.ebuild
deleted file mode 100644
index 346eb876da5d..000000000000
--- a/sec-policy/selinux-prelude/selinux-prelude-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="prelude"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for prelude"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20180701-r1.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20180701-r1.ebuild
deleted file mode 100644
index 70e2fcb4924d..000000000000
--- a/sec-policy/selinux-prelude/selinux-prelude-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="prelude"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for prelude"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20180701-r2.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20180701-r2.ebuild
deleted file mode 100644
index 9514245e87c0..000000000000
--- a/sec-policy/selinux-prelude/selinux-prelude-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="prelude"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for prelude"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20190201-r1.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20190201-r1.ebuild
deleted file mode 100644
index 09b707e37617..000000000000
--- a/sec-policy/selinux-prelude/selinux-prelude-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="prelude"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for prelude"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-prelude/selinux-prelude-9999.ebuild b/sec-policy/selinux-prelude/selinux-prelude-9999.ebuild
deleted file mode 100644
index 346eb876da5d..000000000000
--- a/sec-policy/selinux-prelude/selinux-prelude-9999.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="prelude"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for prelude"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-privoxy/Manifest b/sec-policy/selinux-privoxy/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-privoxy/Manifest
+++ b/sec-policy/selinux-privoxy/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-privoxy/metadata.xml b/sec-policy/selinux-privoxy/metadata.xml
index 513d507a6b84..781bc07e6d59 100644
--- a/sec-policy/selinux-privoxy/metadata.xml
+++ b/sec-policy/selinux-privoxy/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for privoxy</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20180114-r1.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20180114-r1.ebuild
deleted file mode 100644
index 31c77776d477..000000000000
--- a/sec-policy/selinux-privoxy/selinux-privoxy-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="privoxy"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for privoxy"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20180114-r2.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20180114-r2.ebuild
deleted file mode 100644
index 31c77776d477..000000000000
--- a/sec-policy/selinux-privoxy/selinux-privoxy-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="privoxy"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for privoxy"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20180114-r3.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20180114-r3.ebuild
deleted file mode 100644
index 37dbabe24a88..000000000000
--- a/sec-policy/selinux-privoxy/selinux-privoxy-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="privoxy"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for privoxy"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20180701-r1.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20180701-r1.ebuild
deleted file mode 100644
index 31c77776d477..000000000000
--- a/sec-policy/selinux-privoxy/selinux-privoxy-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="privoxy"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for privoxy"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20180701-r2.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20180701-r2.ebuild
deleted file mode 100644
index a3bfe7fffb32..000000000000
--- a/sec-policy/selinux-privoxy/selinux-privoxy-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="privoxy"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for privoxy"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20190201-r1.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20190201-r1.ebuild
deleted file mode 100644
index 12c9995c1ced..000000000000
--- a/sec-policy/selinux-privoxy/selinux-privoxy-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="privoxy"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for privoxy"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20231002-r2.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..ee36a82a13bb
--- /dev/null
+++ b/sec-policy/selinux-privoxy/selinux-privoxy-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="privoxy"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for privoxy"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20240226-r1.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..3f7359356c61
--- /dev/null
+++ b/sec-policy/selinux-privoxy/selinux-privoxy-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="privoxy"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for privoxy"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-9999.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-9999.ebuild
index 37dbabe24a88..ff85bf8af890 100644
--- a/sec-policy/selinux-privoxy/selinux-privoxy-9999.ebuild
+++ b/sec-policy/selinux-privoxy/selinux-privoxy-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="privoxy"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for privoxy"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-procmail/Manifest b/sec-policy/selinux-procmail/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-procmail/Manifest
+++ b/sec-policy/selinux-procmail/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-procmail/metadata.xml b/sec-policy/selinux-procmail/metadata.xml
index f1bba412279c..781bc07e6d59 100644
--- a/sec-policy/selinux-procmail/metadata.xml
+++ b/sec-policy/selinux-procmail/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for procmail</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20180114-r1.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20180114-r1.ebuild
deleted file mode 100644
index 3949e09c48a9..000000000000
--- a/sec-policy/selinux-procmail/selinux-procmail-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="procmail"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for procmail"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20180114-r2.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20180114-r2.ebuild
deleted file mode 100644
index 3949e09c48a9..000000000000
--- a/sec-policy/selinux-procmail/selinux-procmail-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="procmail"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for procmail"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20180114-r3.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20180114-r3.ebuild
deleted file mode 100644
index a898ad1b5e30..000000000000
--- a/sec-policy/selinux-procmail/selinux-procmail-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="procmail"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for procmail"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20180701-r1.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20180701-r1.ebuild
deleted file mode 100644
index 3949e09c48a9..000000000000
--- a/sec-policy/selinux-procmail/selinux-procmail-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="procmail"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for procmail"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20180701-r2.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20180701-r2.ebuild
deleted file mode 100644
index 83c3c0bbe6db..000000000000
--- a/sec-policy/selinux-procmail/selinux-procmail-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="procmail"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for procmail"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20190201-r1.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20190201-r1.ebuild
deleted file mode 100644
index c8c2e80d8aba..000000000000
--- a/sec-policy/selinux-procmail/selinux-procmail-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="procmail"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for procmail"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20231002-r2.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..a07f14aa22d8
--- /dev/null
+++ b/sec-policy/selinux-procmail/selinux-procmail-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="procmail"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for procmail"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20240226-r1.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..9029c0abb309
--- /dev/null
+++ b/sec-policy/selinux-procmail/selinux-procmail-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="procmail"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for procmail"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-procmail/selinux-procmail-9999.ebuild b/sec-policy/selinux-procmail/selinux-procmail-9999.ebuild
index a898ad1b5e30..3d7cee08440a 100644
--- a/sec-policy/selinux-procmail/selinux-procmail-9999.ebuild
+++ b/sec-policy/selinux-procmail/selinux-procmail-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="procmail"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for procmail"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-psad/Manifest b/sec-policy/selinux-psad/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-psad/Manifest
+++ b/sec-policy/selinux-psad/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-psad/metadata.xml b/sec-policy/selinux-psad/metadata.xml
index eda3128396ba..781bc07e6d59 100644
--- a/sec-policy/selinux-psad/metadata.xml
+++ b/sec-policy/selinux-psad/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for psad</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-psad/selinux-psad-2.20180114-r1.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20180114-r1.ebuild
deleted file mode 100644
index e0abf427cab8..000000000000
--- a/sec-policy/selinux-psad/selinux-psad-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="psad"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for psad"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-psad/selinux-psad-2.20180114-r2.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20180114-r2.ebuild
deleted file mode 100644
index e0abf427cab8..000000000000
--- a/sec-policy/selinux-psad/selinux-psad-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="psad"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for psad"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-psad/selinux-psad-2.20180114-r3.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20180114-r3.ebuild
deleted file mode 100644
index a0c481b2f48b..000000000000
--- a/sec-policy/selinux-psad/selinux-psad-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="psad"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for psad"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-psad/selinux-psad-2.20180701-r1.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20180701-r1.ebuild
deleted file mode 100644
index e0abf427cab8..000000000000
--- a/sec-policy/selinux-psad/selinux-psad-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="psad"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for psad"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-psad/selinux-psad-2.20180701-r2.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20180701-r2.ebuild
deleted file mode 100644
index e5a010e28e14..000000000000
--- a/sec-policy/selinux-psad/selinux-psad-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="psad"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for psad"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-psad/selinux-psad-2.20190201-r1.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20190201-r1.ebuild
deleted file mode 100644
index ceb9f31cb659..000000000000
--- a/sec-policy/selinux-psad/selinux-psad-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="psad"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for psad"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-psad/selinux-psad-2.20231002-r2.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..3017ed545f19
--- /dev/null
+++ b/sec-policy/selinux-psad/selinux-psad-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="psad"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for psad"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-psad/selinux-psad-2.20240226-r1.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..31d519e90290
--- /dev/null
+++ b/sec-policy/selinux-psad/selinux-psad-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="psad"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for psad"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-psad/selinux-psad-9999.ebuild b/sec-policy/selinux-psad/selinux-psad-9999.ebuild
index a0c481b2f48b..1ede1561f868 100644
--- a/sec-policy/selinux-psad/selinux-psad-9999.ebuild
+++ b/sec-policy/selinux-psad/selinux-psad-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="psad"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for psad"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-publicfile/Manifest b/sec-policy/selinux-publicfile/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-publicfile/Manifest
+++ b/sec-policy/selinux-publicfile/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-publicfile/metadata.xml b/sec-policy/selinux-publicfile/metadata.xml
index f9367d069037..781bc07e6d59 100644
--- a/sec-policy/selinux-publicfile/metadata.xml
+++ b/sec-policy/selinux-publicfile/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for publicfile</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20180114-r1.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20180114-r1.ebuild
deleted file mode 100644
index 9bdc4ec4c106..000000000000
--- a/sec-policy/selinux-publicfile/selinux-publicfile-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="publicfile"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for publicfile"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20180114-r2.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20180114-r2.ebuild
deleted file mode 100644
index 9bdc4ec4c106..000000000000
--- a/sec-policy/selinux-publicfile/selinux-publicfile-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="publicfile"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for publicfile"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20180114-r3.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20180114-r3.ebuild
deleted file mode 100644
index 1c14791a6816..000000000000
--- a/sec-policy/selinux-publicfile/selinux-publicfile-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="publicfile"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for publicfile"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20180701-r1.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20180701-r1.ebuild
deleted file mode 100644
index 9bdc4ec4c106..000000000000
--- a/sec-policy/selinux-publicfile/selinux-publicfile-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="publicfile"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for publicfile"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20180701-r2.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20180701-r2.ebuild
deleted file mode 100644
index b129ac175b04..000000000000
--- a/sec-policy/selinux-publicfile/selinux-publicfile-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="publicfile"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for publicfile"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20190201-r1.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20190201-r1.ebuild
deleted file mode 100644
index 91d1d2378326..000000000000
--- a/sec-policy/selinux-publicfile/selinux-publicfile-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="publicfile"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for publicfile"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20231002-r2.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..0198f2b7bad5
--- /dev/null
+++ b/sec-policy/selinux-publicfile/selinux-publicfile-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="publicfile"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for publicfile"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20240226-r1.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..cfd17b60d7e7
--- /dev/null
+++ b/sec-policy/selinux-publicfile/selinux-publicfile-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="publicfile"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for publicfile"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-9999.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-9999.ebuild
index 1c14791a6816..ba950a5e520b 100644
--- a/sec-policy/selinux-publicfile/selinux-publicfile-9999.ebuild
+++ b/sec-policy/selinux-publicfile/selinux-publicfile-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="publicfile"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for publicfile"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-pulseaudio/Manifest b/sec-policy/selinux-pulseaudio/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-pulseaudio/Manifest
+++ b/sec-policy/selinux-pulseaudio/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-pulseaudio/metadata.xml b/sec-policy/selinux-pulseaudio/metadata.xml
index 142e59cddcc1..781bc07e6d59 100644
--- a/sec-policy/selinux-pulseaudio/metadata.xml
+++ b/sec-policy/selinux-pulseaudio/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for pulseaudio</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20180114-r1.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20180114-r1.ebuild
deleted file mode 100644
index 2162f0f0ec6c..000000000000
--- a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="pulseaudio"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pulseaudio"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20180114-r2.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20180114-r2.ebuild
deleted file mode 100644
index 2162f0f0ec6c..000000000000
--- a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="pulseaudio"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pulseaudio"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20180114-r3.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20180114-r3.ebuild
deleted file mode 100644
index 21591c2d56ee..000000000000
--- a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="pulseaudio"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pulseaudio"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20180701-r1.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20180701-r1.ebuild
deleted file mode 100644
index 2162f0f0ec6c..000000000000
--- a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="pulseaudio"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pulseaudio"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20180701-r2.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20180701-r2.ebuild
deleted file mode 100644
index ded06ceaae4f..000000000000
--- a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="pulseaudio"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pulseaudio"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20190201-r1.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20190201-r1.ebuild
deleted file mode 100644
index 937781f7eda0..000000000000
--- a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="pulseaudio"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pulseaudio"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20231002-r2.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..41630f474b8d
--- /dev/null
+++ b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="pulseaudio"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pulseaudio"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20240226-r1.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..561c20688eef
--- /dev/null
+++ b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="pulseaudio"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pulseaudio"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-9999.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-9999.ebuild
index 21591c2d56ee..a2a8a58d9870 100644
--- a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-9999.ebuild
+++ b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="pulseaudio"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for pulseaudio"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-puppet/Manifest b/sec-policy/selinux-puppet/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-puppet/Manifest
+++ b/sec-policy/selinux-puppet/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-puppet/metadata.xml b/sec-policy/selinux-puppet/metadata.xml
index 173039d27e61..781bc07e6d59 100644
--- a/sec-policy/selinux-puppet/metadata.xml
+++ b/sec-policy/selinux-puppet/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for puppet</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20180114-r1.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20180114-r1.ebuild
deleted file mode 100644
index 4bc83c1d147d..000000000000
--- a/sec-policy/selinux-puppet/selinux-puppet-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="puppet"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for puppet"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20180114-r2.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20180114-r2.ebuild
deleted file mode 100644
index 4bc83c1d147d..000000000000
--- a/sec-policy/selinux-puppet/selinux-puppet-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="puppet"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for puppet"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20180114-r3.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20180114-r3.ebuild
deleted file mode 100644
index 5f3399e38f63..000000000000
--- a/sec-policy/selinux-puppet/selinux-puppet-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="puppet"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for puppet"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20180701-r1.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20180701-r1.ebuild
deleted file mode 100644
index 4bc83c1d147d..000000000000
--- a/sec-policy/selinux-puppet/selinux-puppet-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="puppet"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for puppet"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20180701-r2.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20180701-r2.ebuild
deleted file mode 100644
index e311509c0aaf..000000000000
--- a/sec-policy/selinux-puppet/selinux-puppet-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="puppet"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for puppet"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20190201-r1.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20190201-r1.ebuild
deleted file mode 100644
index 575e3cc1219c..000000000000
--- a/sec-policy/selinux-puppet/selinux-puppet-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="puppet"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for puppet"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20231002-r2.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..a9785429da7f
--- /dev/null
+++ b/sec-policy/selinux-puppet/selinux-puppet-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="puppet"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for puppet"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20240226-r1.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..a014bd10a70e
--- /dev/null
+++ b/sec-policy/selinux-puppet/selinux-puppet-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="puppet"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for puppet"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-puppet/selinux-puppet-9999.ebuild b/sec-policy/selinux-puppet/selinux-puppet-9999.ebuild
index 5f3399e38f63..b4a9c44f1705 100644
--- a/sec-policy/selinux-puppet/selinux-puppet-9999.ebuild
+++ b/sec-policy/selinux-puppet/selinux-puppet-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="puppet"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for puppet"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-pyicqt/Manifest b/sec-policy/selinux-pyicqt/Manifest
deleted file mode 100644
index f74352d949be..000000000000
--- a/sec-policy/selinux-pyicqt/Manifest
+++ /dev/null
@@ -1,9 +0,0 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
diff --git a/sec-policy/selinux-pyicqt/metadata.xml b/sec-policy/selinux-pyicqt/metadata.xml
deleted file mode 100644
index ae4ae82dea00..000000000000
--- a/sec-policy/selinux-pyicqt/metadata.xml
+++ /dev/null
@@ -1,9 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <maintainer type="project">
- <email>selinux@gentoo.org</email>
- <name>SELinux Team</name>
- </maintainer>
- <longdescription>Gentoo SELinux policy for pyicqt</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20180114-r1.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20180114-r1.ebuild
deleted file mode 100644
index 4b341f8ef1c4..000000000000
--- a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="pyicqt"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pyicqt"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20180114-r2.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20180114-r2.ebuild
deleted file mode 100644
index 4b341f8ef1c4..000000000000
--- a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="pyicqt"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pyicqt"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20180114-r3.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20180114-r3.ebuild
deleted file mode 100644
index 3ff7315fd87f..000000000000
--- a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="pyicqt"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pyicqt"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20180701-r1.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20180701-r1.ebuild
deleted file mode 100644
index 4b341f8ef1c4..000000000000
--- a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="pyicqt"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pyicqt"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20180701-r2.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20180701-r2.ebuild
deleted file mode 100644
index 1e413c8f7f12..000000000000
--- a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="pyicqt"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pyicqt"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20190201-r1.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20190201-r1.ebuild
deleted file mode 100644
index 87057b942a30..000000000000
--- a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="pyicqt"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pyicqt"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-9999.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-9999.ebuild
deleted file mode 100644
index 3ff7315fd87f..000000000000
--- a/sec-policy/selinux-pyicqt/selinux-pyicqt-9999.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="pyicqt"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pyicqt"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-pyzor/Manifest b/sec-policy/selinux-pyzor/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-pyzor/Manifest
+++ b/sec-policy/selinux-pyzor/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-pyzor/metadata.xml b/sec-policy/selinux-pyzor/metadata.xml
index e56c3020914e..781bc07e6d59 100644
--- a/sec-policy/selinux-pyzor/metadata.xml
+++ b/sec-policy/selinux-pyzor/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for pyzor</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20180114-r1.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20180114-r1.ebuild
deleted file mode 100644
index 435551bc42af..000000000000
--- a/sec-policy/selinux-pyzor/selinux-pyzor-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="pyzor"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pyzor"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20180114-r2.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20180114-r2.ebuild
deleted file mode 100644
index 435551bc42af..000000000000
--- a/sec-policy/selinux-pyzor/selinux-pyzor-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="pyzor"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pyzor"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20180114-r3.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20180114-r3.ebuild
deleted file mode 100644
index ec7ec7e951f3..000000000000
--- a/sec-policy/selinux-pyzor/selinux-pyzor-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="pyzor"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pyzor"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20180701-r1.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20180701-r1.ebuild
deleted file mode 100644
index 435551bc42af..000000000000
--- a/sec-policy/selinux-pyzor/selinux-pyzor-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="pyzor"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pyzor"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20180701-r2.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20180701-r2.ebuild
deleted file mode 100644
index 347fd03e8a1d..000000000000
--- a/sec-policy/selinux-pyzor/selinux-pyzor-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="pyzor"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pyzor"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20190201-r1.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20190201-r1.ebuild
deleted file mode 100644
index 244aa5951b62..000000000000
--- a/sec-policy/selinux-pyzor/selinux-pyzor-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="pyzor"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pyzor"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20231002-r2.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..67b3144a22dc
--- /dev/null
+++ b/sec-policy/selinux-pyzor/selinux-pyzor-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="pyzor"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pyzor"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20240226-r1.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..1b6ac967942d
--- /dev/null
+++ b/sec-policy/selinux-pyzor/selinux-pyzor-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="pyzor"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pyzor"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-9999.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-9999.ebuild
index ec7ec7e951f3..1c69750b8a2f 100644
--- a/sec-policy/selinux-pyzor/selinux-pyzor-9999.ebuild
+++ b/sec-policy/selinux-pyzor/selinux-pyzor-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="pyzor"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for pyzor"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-qemu/Manifest b/sec-policy/selinux-qemu/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-qemu/Manifest
+++ b/sec-policy/selinux-qemu/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-qemu/metadata.xml b/sec-policy/selinux-qemu/metadata.xml
index dd61d3a53967..781bc07e6d59 100644
--- a/sec-policy/selinux-qemu/metadata.xml
+++ b/sec-policy/selinux-qemu/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for qemu</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20180114-r1.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20180114-r1.ebuild
deleted file mode 100644
index fe8ae668987d..000000000000
--- a/sec-policy/selinux-qemu/selinux-qemu-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="qemu"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for qemu"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-virt
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-virt
-"
diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20180114-r2.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20180114-r2.ebuild
deleted file mode 100644
index fe8ae668987d..000000000000
--- a/sec-policy/selinux-qemu/selinux-qemu-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="qemu"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for qemu"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-virt
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-virt
-"
diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20180114-r3.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20180114-r3.ebuild
deleted file mode 100644
index 3ac8c85d7ff8..000000000000
--- a/sec-policy/selinux-qemu/selinux-qemu-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="qemu"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for qemu"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-virt
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-virt
-"
diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20180701-r1.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20180701-r1.ebuild
deleted file mode 100644
index fe8ae668987d..000000000000
--- a/sec-policy/selinux-qemu/selinux-qemu-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="qemu"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for qemu"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-virt
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-virt
-"
diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20180701-r2.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20180701-r2.ebuild
deleted file mode 100644
index 54b5ec3dd038..000000000000
--- a/sec-policy/selinux-qemu/selinux-qemu-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="qemu"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for qemu"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-virt
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-virt
-"
diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20190201-r1.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20190201-r1.ebuild
deleted file mode 100644
index b8cb733a5f2d..000000000000
--- a/sec-policy/selinux-qemu/selinux-qemu-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="qemu"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for qemu"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-virt
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-virt
-"
diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20231002-r2.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..1b27331c0588
--- /dev/null
+++ b/sec-policy/selinux-qemu/selinux-qemu-2.20231002-r2.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="qemu"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for qemu"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-virt
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-virt
+"
diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20240226-r1.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..bd4eb956d2db
--- /dev/null
+++ b/sec-policy/selinux-qemu/selinux-qemu-2.20240226-r1.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="qemu"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for qemu"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-virt
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-virt
+"
diff --git a/sec-policy/selinux-qemu/selinux-qemu-9999.ebuild b/sec-policy/selinux-qemu/selinux-qemu-9999.ebuild
index 3ac8c85d7ff8..77620b40b7eb 100644
--- a/sec-policy/selinux-qemu/selinux-qemu-9999.ebuild
+++ b/sec-policy/selinux-qemu/selinux-qemu-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="qemu"
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for qemu"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-virt
diff --git a/sec-policy/selinux-qmail/Manifest b/sec-policy/selinux-qmail/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-qmail/Manifest
+++ b/sec-policy/selinux-qmail/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-qmail/metadata.xml b/sec-policy/selinux-qmail/metadata.xml
index e7f2bc979b33..781bc07e6d59 100644
--- a/sec-policy/selinux-qmail/metadata.xml
+++ b/sec-policy/selinux-qmail/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for qmail</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20180114-r1.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20180114-r1.ebuild
deleted file mode 100644
index 5e16d6c6c55f..000000000000
--- a/sec-policy/selinux-qmail/selinux-qmail-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="qmail"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for qmail"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20180114-r2.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20180114-r2.ebuild
deleted file mode 100644
index 5e16d6c6c55f..000000000000
--- a/sec-policy/selinux-qmail/selinux-qmail-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="qmail"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for qmail"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20180114-r3.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20180114-r3.ebuild
deleted file mode 100644
index 91f8c6d5ea57..000000000000
--- a/sec-policy/selinux-qmail/selinux-qmail-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="qmail"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for qmail"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20180701-r1.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20180701-r1.ebuild
deleted file mode 100644
index 5e16d6c6c55f..000000000000
--- a/sec-policy/selinux-qmail/selinux-qmail-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="qmail"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for qmail"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20180701-r2.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20180701-r2.ebuild
deleted file mode 100644
index 1600df0f3c87..000000000000
--- a/sec-policy/selinux-qmail/selinux-qmail-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="qmail"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for qmail"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20190201-r1.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20190201-r1.ebuild
deleted file mode 100644
index 6bd864ea9199..000000000000
--- a/sec-policy/selinux-qmail/selinux-qmail-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="qmail"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for qmail"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20231002-r2.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..e6a89caaa1ab
--- /dev/null
+++ b/sec-policy/selinux-qmail/selinux-qmail-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="qmail"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for qmail"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20240226-r1.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..617e635eaeeb
--- /dev/null
+++ b/sec-policy/selinux-qmail/selinux-qmail-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="qmail"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for qmail"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-qmail/selinux-qmail-9999.ebuild b/sec-policy/selinux-qmail/selinux-qmail-9999.ebuild
index 91f8c6d5ea57..b7c72fa62706 100644
--- a/sec-policy/selinux-qmail/selinux-qmail-9999.ebuild
+++ b/sec-policy/selinux-qmail/selinux-qmail-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="qmail"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for qmail"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-quota/Manifest b/sec-policy/selinux-quota/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-quota/Manifest
+++ b/sec-policy/selinux-quota/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-quota/metadata.xml b/sec-policy/selinux-quota/metadata.xml
index 6d0623d4eb5b..781bc07e6d59 100644
--- a/sec-policy/selinux-quota/metadata.xml
+++ b/sec-policy/selinux-quota/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for quota</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-quota/selinux-quota-2.20180114-r1.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20180114-r1.ebuild
deleted file mode 100644
index f1848292b1b8..000000000000
--- a/sec-policy/selinux-quota/selinux-quota-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="quota"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for quota"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-quota/selinux-quota-2.20180114-r2.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20180114-r2.ebuild
deleted file mode 100644
index f1848292b1b8..000000000000
--- a/sec-policy/selinux-quota/selinux-quota-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="quota"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for quota"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-quota/selinux-quota-2.20180114-r3.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20180114-r3.ebuild
deleted file mode 100644
index 36e2461e5a20..000000000000
--- a/sec-policy/selinux-quota/selinux-quota-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="quota"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for quota"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-quota/selinux-quota-2.20180701-r1.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20180701-r1.ebuild
deleted file mode 100644
index f1848292b1b8..000000000000
--- a/sec-policy/selinux-quota/selinux-quota-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="quota"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for quota"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-quota/selinux-quota-2.20180701-r2.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20180701-r2.ebuild
deleted file mode 100644
index 3d322ebad2bb..000000000000
--- a/sec-policy/selinux-quota/selinux-quota-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="quota"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for quota"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-quota/selinux-quota-2.20190201-r1.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20190201-r1.ebuild
deleted file mode 100644
index 7d7d4c6027ce..000000000000
--- a/sec-policy/selinux-quota/selinux-quota-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="quota"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for quota"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-quota/selinux-quota-2.20231002-r2.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..dca536d49d93
--- /dev/null
+++ b/sec-policy/selinux-quota/selinux-quota-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="quota"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for quota"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-quota/selinux-quota-2.20240226-r1.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..84fbe884221c
--- /dev/null
+++ b/sec-policy/selinux-quota/selinux-quota-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="quota"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for quota"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-quota/selinux-quota-9999.ebuild b/sec-policy/selinux-quota/selinux-quota-9999.ebuild
index 36e2461e5a20..4b0d6253b9c0 100644
--- a/sec-policy/selinux-quota/selinux-quota-9999.ebuild
+++ b/sec-policy/selinux-quota/selinux-quota-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="quota"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for quota"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-radius/Manifest b/sec-policy/selinux-radius/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-radius/Manifest
+++ b/sec-policy/selinux-radius/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-radius/metadata.xml b/sec-policy/selinux-radius/metadata.xml
index dc66c4b3d257..781bc07e6d59 100644
--- a/sec-policy/selinux-radius/metadata.xml
+++ b/sec-policy/selinux-radius/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for radius</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-radius/selinux-radius-2.20180114-r1.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20180114-r1.ebuild
deleted file mode 100644
index cde40aed7298..000000000000
--- a/sec-policy/selinux-radius/selinux-radius-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="radius"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for radius"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-radius/selinux-radius-2.20180114-r2.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20180114-r2.ebuild
deleted file mode 100644
index cde40aed7298..000000000000
--- a/sec-policy/selinux-radius/selinux-radius-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="radius"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for radius"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-radius/selinux-radius-2.20180114-r3.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20180114-r3.ebuild
deleted file mode 100644
index 5d61679de48d..000000000000
--- a/sec-policy/selinux-radius/selinux-radius-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="radius"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for radius"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-radius/selinux-radius-2.20180701-r1.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20180701-r1.ebuild
deleted file mode 100644
index cde40aed7298..000000000000
--- a/sec-policy/selinux-radius/selinux-radius-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="radius"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for radius"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-radius/selinux-radius-2.20180701-r2.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20180701-r2.ebuild
deleted file mode 100644
index d2d56756cece..000000000000
--- a/sec-policy/selinux-radius/selinux-radius-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="radius"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for radius"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-radius/selinux-radius-2.20190201-r1.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20190201-r1.ebuild
deleted file mode 100644
index 38350f72a82b..000000000000
--- a/sec-policy/selinux-radius/selinux-radius-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="radius"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for radius"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-radius/selinux-radius-2.20231002-r2.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..4e2eb8fbd5c1
--- /dev/null
+++ b/sec-policy/selinux-radius/selinux-radius-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="radius"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for radius"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-radius/selinux-radius-2.20240226-r1.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..932efe3922aa
--- /dev/null
+++ b/sec-policy/selinux-radius/selinux-radius-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="radius"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for radius"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-radius/selinux-radius-9999.ebuild b/sec-policy/selinux-radius/selinux-radius-9999.ebuild
index 5d61679de48d..f06253f4bf49 100644
--- a/sec-policy/selinux-radius/selinux-radius-9999.ebuild
+++ b/sec-policy/selinux-radius/selinux-radius-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="radius"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for radius"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-radvd/Manifest b/sec-policy/selinux-radvd/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-radvd/Manifest
+++ b/sec-policy/selinux-radvd/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-radvd/metadata.xml b/sec-policy/selinux-radvd/metadata.xml
index e89faac2cf1d..781bc07e6d59 100644
--- a/sec-policy/selinux-radvd/metadata.xml
+++ b/sec-policy/selinux-radvd/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for radvd</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20180114-r1.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20180114-r1.ebuild
deleted file mode 100644
index 59c12e545cac..000000000000
--- a/sec-policy/selinux-radvd/selinux-radvd-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="radvd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for radvd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20180114-r2.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20180114-r2.ebuild
deleted file mode 100644
index 59c12e545cac..000000000000
--- a/sec-policy/selinux-radvd/selinux-radvd-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="radvd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for radvd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20180114-r3.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20180114-r3.ebuild
deleted file mode 100644
index b92e3d1ca215..000000000000
--- a/sec-policy/selinux-radvd/selinux-radvd-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="radvd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for radvd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20180701-r1.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20180701-r1.ebuild
deleted file mode 100644
index 59c12e545cac..000000000000
--- a/sec-policy/selinux-radvd/selinux-radvd-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="radvd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for radvd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20180701-r2.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20180701-r2.ebuild
deleted file mode 100644
index 6087ce4eae23..000000000000
--- a/sec-policy/selinux-radvd/selinux-radvd-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="radvd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for radvd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20190201-r1.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20190201-r1.ebuild
deleted file mode 100644
index 3fb4a7a8bdbc..000000000000
--- a/sec-policy/selinux-radvd/selinux-radvd-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="radvd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for radvd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20231002-r2.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..69c147027a28
--- /dev/null
+++ b/sec-policy/selinux-radvd/selinux-radvd-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="radvd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for radvd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20240226-r1.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..5d1e255f0f64
--- /dev/null
+++ b/sec-policy/selinux-radvd/selinux-radvd-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="radvd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for radvd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-radvd/selinux-radvd-9999.ebuild b/sec-policy/selinux-radvd/selinux-radvd-9999.ebuild
index b92e3d1ca215..29d15636f597 100644
--- a/sec-policy/selinux-radvd/selinux-radvd-9999.ebuild
+++ b/sec-policy/selinux-radvd/selinux-radvd-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="radvd"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for radvd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-rasdaemon/Manifest b/sec-policy/selinux-rasdaemon/Manifest
new file mode 100644
index 000000000000..adee87f98e64
--- /dev/null
+++ b/sec-policy/selinux-rasdaemon/Manifest
@@ -0,0 +1,4 @@
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-rasdaemon/metadata.xml b/sec-policy/selinux-rasdaemon/metadata.xml
new file mode 100644
index 000000000000..781bc07e6d59
--- /dev/null
+++ b/sec-policy/selinux-rasdaemon/metadata.xml
@@ -0,0 +1,8 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+ <maintainer type="project">
+ <email>selinux@gentoo.org</email>
+ <name>SELinux Team</name>
+ </maintainer>
+</pkgmetadata>
diff --git a/sec-policy/selinux-rasdaemon/selinux-rasdaemon-2.20231002-r2.ebuild b/sec-policy/selinux-rasdaemon/selinux-rasdaemon-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..6d1e7d8404da
--- /dev/null
+++ b/sec-policy/selinux-rasdaemon/selinux-rasdaemon-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="rasdaemon"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rasdaemon"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-rasdaemon/selinux-rasdaemon-2.20240226-r1.ebuild b/sec-policy/selinux-rasdaemon/selinux-rasdaemon-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..6da1e43d5ff1
--- /dev/null
+++ b/sec-policy/selinux-rasdaemon/selinux-rasdaemon-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="rasdaemon"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rasdaemon"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-rasdaemon/selinux-rasdaemon-9999.ebuild b/sec-policy/selinux-rasdaemon/selinux-rasdaemon-9999.ebuild
new file mode 100644
index 000000000000..bf36c1a7d9ea
--- /dev/null
+++ b/sec-policy/selinux-rasdaemon/selinux-rasdaemon-9999.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="rasdaemon"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rasdaemon"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-razor/Manifest b/sec-policy/selinux-razor/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-razor/Manifest
+++ b/sec-policy/selinux-razor/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-razor/metadata.xml b/sec-policy/selinux-razor/metadata.xml
index 189647a6e576..781bc07e6d59 100644
--- a/sec-policy/selinux-razor/metadata.xml
+++ b/sec-policy/selinux-razor/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for razor</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-razor/selinux-razor-2.20180114-r1.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20180114-r1.ebuild
deleted file mode 100644
index 26be7d370147..000000000000
--- a/sec-policy/selinux-razor/selinux-razor-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="razor"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for razor"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-razor/selinux-razor-2.20180114-r2.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20180114-r2.ebuild
deleted file mode 100644
index 26be7d370147..000000000000
--- a/sec-policy/selinux-razor/selinux-razor-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="razor"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for razor"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-razor/selinux-razor-2.20180114-r3.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20180114-r3.ebuild
deleted file mode 100644
index 1d3b49748dc1..000000000000
--- a/sec-policy/selinux-razor/selinux-razor-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="razor"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for razor"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-razor/selinux-razor-2.20180701-r1.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20180701-r1.ebuild
deleted file mode 100644
index 26be7d370147..000000000000
--- a/sec-policy/selinux-razor/selinux-razor-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="razor"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for razor"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-razor/selinux-razor-2.20180701-r2.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20180701-r2.ebuild
deleted file mode 100644
index a7db2db9d039..000000000000
--- a/sec-policy/selinux-razor/selinux-razor-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="razor"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for razor"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-razor/selinux-razor-2.20190201-r1.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20190201-r1.ebuild
deleted file mode 100644
index 02a10eb016b7..000000000000
--- a/sec-policy/selinux-razor/selinux-razor-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="razor"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for razor"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-razor/selinux-razor-2.20231002-r2.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..87451ac24968
--- /dev/null
+++ b/sec-policy/selinux-razor/selinux-razor-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="razor"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for razor"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-razor/selinux-razor-2.20240226-r1.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..b737342b553d
--- /dev/null
+++ b/sec-policy/selinux-razor/selinux-razor-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="razor"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for razor"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-razor/selinux-razor-9999.ebuild b/sec-policy/selinux-razor/selinux-razor-9999.ebuild
index 1d3b49748dc1..2c00ec2ffc01 100644
--- a/sec-policy/selinux-razor/selinux-razor-9999.ebuild
+++ b/sec-policy/selinux-razor/selinux-razor-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="razor"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for razor"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-redis/Manifest b/sec-policy/selinux-redis/Manifest
index 80f808645503..adee87f98e64 100644
--- a/sec-policy/selinux-redis/Manifest
+++ b/sec-policy/selinux-redis/Manifest
@@ -1,8 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-redis/metadata.xml b/sec-policy/selinux-redis/metadata.xml
index 13f715cbde9f..781bc07e6d59 100644
--- a/sec-policy/selinux-redis/metadata.xml
+++ b/sec-policy/selinux-redis/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for redis</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-redis/selinux-redis-2.20180114-r2.ebuild b/sec-policy/selinux-redis/selinux-redis-2.20180114-r2.ebuild
deleted file mode 100644
index 31540ab13f4b..000000000000
--- a/sec-policy/selinux-redis/selinux-redis-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="redis"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for redis"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-redis/selinux-redis-2.20180114-r3.ebuild b/sec-policy/selinux-redis/selinux-redis-2.20180114-r3.ebuild
deleted file mode 100644
index cf01a8f45bcb..000000000000
--- a/sec-policy/selinux-redis/selinux-redis-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="redis"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for redis"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-redis/selinux-redis-2.20180701-r1.ebuild b/sec-policy/selinux-redis/selinux-redis-2.20180701-r1.ebuild
deleted file mode 100644
index 31540ab13f4b..000000000000
--- a/sec-policy/selinux-redis/selinux-redis-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="redis"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for redis"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-redis/selinux-redis-2.20180701-r2.ebuild b/sec-policy/selinux-redis/selinux-redis-2.20180701-r2.ebuild
deleted file mode 100644
index c2510acce075..000000000000
--- a/sec-policy/selinux-redis/selinux-redis-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="redis"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for redis"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-redis/selinux-redis-2.20190201-r1.ebuild b/sec-policy/selinux-redis/selinux-redis-2.20190201-r1.ebuild
deleted file mode 100644
index fb1af783b4ae..000000000000
--- a/sec-policy/selinux-redis/selinux-redis-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="redis"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for redis"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-redis/selinux-redis-2.20231002-r2.ebuild b/sec-policy/selinux-redis/selinux-redis-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..fb1d2404dd41
--- /dev/null
+++ b/sec-policy/selinux-redis/selinux-redis-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="redis"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for redis"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-redis/selinux-redis-2.20240226-r1.ebuild b/sec-policy/selinux-redis/selinux-redis-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..cc56118125f2
--- /dev/null
+++ b/sec-policy/selinux-redis/selinux-redis-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="redis"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for redis"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-redis/selinux-redis-9999.ebuild b/sec-policy/selinux-redis/selinux-redis-9999.ebuild
index cf01a8f45bcb..f227a5ec9a28 100644
--- a/sec-policy/selinux-redis/selinux-redis-9999.ebuild
+++ b/sec-policy/selinux-redis/selinux-redis-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="redis"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for redis"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-remotelogin/Manifest b/sec-policy/selinux-remotelogin/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-remotelogin/Manifest
+++ b/sec-policy/selinux-remotelogin/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-remotelogin/metadata.xml b/sec-policy/selinux-remotelogin/metadata.xml
index dbb342798129..781bc07e6d59 100644
--- a/sec-policy/selinux-remotelogin/metadata.xml
+++ b/sec-policy/selinux-remotelogin/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for remotelogin</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20180114-r1.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20180114-r1.ebuild
deleted file mode 100644
index 354499a5a548..000000000000
--- a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="remotelogin"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for remotelogin"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20180114-r2.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20180114-r2.ebuild
deleted file mode 100644
index 354499a5a548..000000000000
--- a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="remotelogin"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for remotelogin"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20180114-r3.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20180114-r3.ebuild
deleted file mode 100644
index 8b28c4fbe3c5..000000000000
--- a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="remotelogin"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for remotelogin"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20180701-r1.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20180701-r1.ebuild
deleted file mode 100644
index 354499a5a548..000000000000
--- a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="remotelogin"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for remotelogin"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20180701-r2.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20180701-r2.ebuild
deleted file mode 100644
index 7b1e6cd75dd8..000000000000
--- a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="remotelogin"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for remotelogin"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20190201-r1.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20190201-r1.ebuild
deleted file mode 100644
index 2873950c675f..000000000000
--- a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="remotelogin"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for remotelogin"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20231002-r2.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..15dfa727c51e
--- /dev/null
+++ b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="remotelogin"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for remotelogin"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20240226-r1.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..67d8c864c294
--- /dev/null
+++ b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="remotelogin"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for remotelogin"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-9999.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-9999.ebuild
index 8b28c4fbe3c5..885ff0a0ed3b 100644
--- a/sec-policy/selinux-remotelogin/selinux-remotelogin-9999.ebuild
+++ b/sec-policy/selinux-remotelogin/selinux-remotelogin-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="remotelogin"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for remotelogin"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-resolvconf/Manifest b/sec-policy/selinux-resolvconf/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-resolvconf/Manifest
+++ b/sec-policy/selinux-resolvconf/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-resolvconf/metadata.xml b/sec-policy/selinux-resolvconf/metadata.xml
index 30bc42f697fc..781bc07e6d59 100644
--- a/sec-policy/selinux-resolvconf/metadata.xml
+++ b/sec-policy/selinux-resolvconf/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for resolvconf</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20180114-r1.ebuild b/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20180114-r1.ebuild
deleted file mode 100644
index 37335248e9c2..000000000000
--- a/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="resolvconf"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for resolvconf"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20180114-r2.ebuild b/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20180114-r2.ebuild
deleted file mode 100644
index 37335248e9c2..000000000000
--- a/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="resolvconf"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for resolvconf"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20180114-r3.ebuild b/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20180114-r3.ebuild
deleted file mode 100644
index e1fbd450a3b6..000000000000
--- a/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="resolvconf"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for resolvconf"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20180701-r1.ebuild b/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20180701-r1.ebuild
deleted file mode 100644
index 37335248e9c2..000000000000
--- a/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="resolvconf"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for resolvconf"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20180701-r2.ebuild b/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20180701-r2.ebuild
deleted file mode 100644
index 8bba0a85ad90..000000000000
--- a/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="resolvconf"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for resolvconf"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20190201-r1.ebuild b/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20190201-r1.ebuild
deleted file mode 100644
index 5cc94f8ff7ed..000000000000
--- a/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="resolvconf"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for resolvconf"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20231002-r2.ebuild b/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..dde1aa7dccce
--- /dev/null
+++ b/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="resolvconf"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for resolvconf"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20240226-r1.ebuild b/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..7c9bd1457f0c
--- /dev/null
+++ b/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="resolvconf"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for resolvconf"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-resolvconf/selinux-resolvconf-9999.ebuild b/sec-policy/selinux-resolvconf/selinux-resolvconf-9999.ebuild
index e1fbd450a3b6..dc928c4b2e34 100644
--- a/sec-policy/selinux-resolvconf/selinux-resolvconf-9999.ebuild
+++ b/sec-policy/selinux-resolvconf/selinux-resolvconf-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="resolvconf"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for resolvconf"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-rgmanager/Manifest b/sec-policy/selinux-rgmanager/Manifest
deleted file mode 100644
index f74352d949be..000000000000
--- a/sec-policy/selinux-rgmanager/Manifest
+++ /dev/null
@@ -1,9 +0,0 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
diff --git a/sec-policy/selinux-rgmanager/metadata.xml b/sec-policy/selinux-rgmanager/metadata.xml
deleted file mode 100644
index 8259c7faf316..000000000000
--- a/sec-policy/selinux-rgmanager/metadata.xml
+++ /dev/null
@@ -1,9 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <maintainer type="project">
- <email>selinux@gentoo.org</email>
- <name>SELinux Team</name>
- </maintainer>
- <longdescription>Gentoo SELinux policy for rgmanager</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20180114-r1.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20180114-r1.ebuild
deleted file mode 100644
index ea91d9382bc1..000000000000
--- a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="rgmanager"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rgmanager"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20180114-r2.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20180114-r2.ebuild
deleted file mode 100644
index ea91d9382bc1..000000000000
--- a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="rgmanager"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rgmanager"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20180114-r3.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20180114-r3.ebuild
deleted file mode 100644
index c3ff16e532a0..000000000000
--- a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="rgmanager"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rgmanager"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20180701-r1.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20180701-r1.ebuild
deleted file mode 100644
index ea91d9382bc1..000000000000
--- a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="rgmanager"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rgmanager"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20180701-r2.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20180701-r2.ebuild
deleted file mode 100644
index f07f0de17abd..000000000000
--- a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="rgmanager"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rgmanager"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20190201-r1.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20190201-r1.ebuild
deleted file mode 100644
index acf5d23a8dc6..000000000000
--- a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="rgmanager"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rgmanager"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-9999.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-9999.ebuild
deleted file mode 100644
index c3ff16e532a0..000000000000
--- a/sec-policy/selinux-rgmanager/selinux-rgmanager-9999.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="rgmanager"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rgmanager"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-rngd/Manifest b/sec-policy/selinux-rngd/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-rngd/Manifest
+++ b/sec-policy/selinux-rngd/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-rngd/metadata.xml b/sec-policy/selinux-rngd/metadata.xml
index 2ffceec5e61e..781bc07e6d59 100644
--- a/sec-policy/selinux-rngd/metadata.xml
+++ b/sec-policy/selinux-rngd/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for rngd</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-rngd/selinux-rngd-2.20180114-r1.ebuild b/sec-policy/selinux-rngd/selinux-rngd-2.20180114-r1.ebuild
deleted file mode 100644
index d23e83945c55..000000000000
--- a/sec-policy/selinux-rngd/selinux-rngd-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="rngd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rngd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-rngd/selinux-rngd-2.20180114-r2.ebuild b/sec-policy/selinux-rngd/selinux-rngd-2.20180114-r2.ebuild
deleted file mode 100644
index d23e83945c55..000000000000
--- a/sec-policy/selinux-rngd/selinux-rngd-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="rngd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rngd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-rngd/selinux-rngd-2.20180114-r3.ebuild b/sec-policy/selinux-rngd/selinux-rngd-2.20180114-r3.ebuild
deleted file mode 100644
index cf9dea3431e6..000000000000
--- a/sec-policy/selinux-rngd/selinux-rngd-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="rngd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rngd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-rngd/selinux-rngd-2.20180701-r1.ebuild b/sec-policy/selinux-rngd/selinux-rngd-2.20180701-r1.ebuild
deleted file mode 100644
index d23e83945c55..000000000000
--- a/sec-policy/selinux-rngd/selinux-rngd-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="rngd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rngd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-rngd/selinux-rngd-2.20180701-r2.ebuild b/sec-policy/selinux-rngd/selinux-rngd-2.20180701-r2.ebuild
deleted file mode 100644
index 591b95a09c83..000000000000
--- a/sec-policy/selinux-rngd/selinux-rngd-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="rngd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rngd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-rngd/selinux-rngd-2.20190201-r1.ebuild b/sec-policy/selinux-rngd/selinux-rngd-2.20190201-r1.ebuild
deleted file mode 100644
index 570fe7fe7f64..000000000000
--- a/sec-policy/selinux-rngd/selinux-rngd-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="rngd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rngd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-rngd/selinux-rngd-2.20231002-r2.ebuild b/sec-policy/selinux-rngd/selinux-rngd-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..ec5bec3638b1
--- /dev/null
+++ b/sec-policy/selinux-rngd/selinux-rngd-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="rngd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rngd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-rngd/selinux-rngd-2.20240226-r1.ebuild b/sec-policy/selinux-rngd/selinux-rngd-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..cab8dee5a557
--- /dev/null
+++ b/sec-policy/selinux-rngd/selinux-rngd-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="rngd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rngd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-rngd/selinux-rngd-9999.ebuild b/sec-policy/selinux-rngd/selinux-rngd-9999.ebuild
index cf9dea3431e6..f3f42305873e 100644
--- a/sec-policy/selinux-rngd/selinux-rngd-9999.ebuild
+++ b/sec-policy/selinux-rngd/selinux-rngd-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="rngd"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for rngd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-rootlesskit/Manifest b/sec-policy/selinux-rootlesskit/Manifest
new file mode 100644
index 000000000000..adee87f98e64
--- /dev/null
+++ b/sec-policy/selinux-rootlesskit/Manifest
@@ -0,0 +1,4 @@
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-rootlesskit/metadata.xml b/sec-policy/selinux-rootlesskit/metadata.xml
new file mode 100644
index 000000000000..781bc07e6d59
--- /dev/null
+++ b/sec-policy/selinux-rootlesskit/metadata.xml
@@ -0,0 +1,8 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+ <maintainer type="project">
+ <email>selinux@gentoo.org</email>
+ <name>SELinux Team</name>
+ </maintainer>
+</pkgmetadata>
diff --git a/sec-policy/selinux-rootlesskit/selinux-rootlesskit-2.20231002-r2.ebuild b/sec-policy/selinux-rootlesskit/selinux-rootlesskit-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..cbf47c3e553b
--- /dev/null
+++ b/sec-policy/selinux-rootlesskit/selinux-rootlesskit-2.20231002-r2.ebuild
@@ -0,0 +1,22 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="rootlesskit"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rootlesskit"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+
+DEPEND="${DEPEND}
+ sec-policy/selinux-container
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-container
+"
diff --git a/sec-policy/selinux-rootlesskit/selinux-rootlesskit-2.20240226-r1.ebuild b/sec-policy/selinux-rootlesskit/selinux-rootlesskit-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..5cd9b14e5980
--- /dev/null
+++ b/sec-policy/selinux-rootlesskit/selinux-rootlesskit-2.20240226-r1.ebuild
@@ -0,0 +1,22 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="rootlesskit"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rootlesskit"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+
+DEPEND="${DEPEND}
+ sec-policy/selinux-container
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-container
+"
diff --git a/sec-policy/selinux-rootlesskit/selinux-rootlesskit-9999.ebuild b/sec-policy/selinux-rootlesskit/selinux-rootlesskit-9999.ebuild
new file mode 100644
index 000000000000..a367e61be69b
--- /dev/null
+++ b/sec-policy/selinux-rootlesskit/selinux-rootlesskit-9999.ebuild
@@ -0,0 +1,22 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="rootlesskit"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rootlesskit"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
+
+DEPEND="${DEPEND}
+ sec-policy/selinux-container
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-container
+"
diff --git a/sec-policy/selinux-roundup/Manifest b/sec-policy/selinux-roundup/Manifest
deleted file mode 100644
index f74352d949be..000000000000
--- a/sec-policy/selinux-roundup/Manifest
+++ /dev/null
@@ -1,9 +0,0 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
diff --git a/sec-policy/selinux-roundup/metadata.xml b/sec-policy/selinux-roundup/metadata.xml
deleted file mode 100644
index ecbe3da46e64..000000000000
--- a/sec-policy/selinux-roundup/metadata.xml
+++ /dev/null
@@ -1,9 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <maintainer type="project">
- <email>selinux@gentoo.org</email>
- <name>SELinux Team</name>
- </maintainer>
- <longdescription>Gentoo SELinux policy for roundup</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20180114-r1.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20180114-r1.ebuild
deleted file mode 100644
index fb2a8375386a..000000000000
--- a/sec-policy/selinux-roundup/selinux-roundup-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="roundup"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for roundup"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20180114-r2.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20180114-r2.ebuild
deleted file mode 100644
index fb2a8375386a..000000000000
--- a/sec-policy/selinux-roundup/selinux-roundup-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="roundup"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for roundup"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20180114-r3.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20180114-r3.ebuild
deleted file mode 100644
index 2a695a0dcd64..000000000000
--- a/sec-policy/selinux-roundup/selinux-roundup-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="roundup"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for roundup"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20180701-r1.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20180701-r1.ebuild
deleted file mode 100644
index fb2a8375386a..000000000000
--- a/sec-policy/selinux-roundup/selinux-roundup-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="roundup"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for roundup"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20180701-r2.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20180701-r2.ebuild
deleted file mode 100644
index 9d70a355649d..000000000000
--- a/sec-policy/selinux-roundup/selinux-roundup-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="roundup"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for roundup"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20190201-r1.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20190201-r1.ebuild
deleted file mode 100644
index 0862c18c56f2..000000000000
--- a/sec-policy/selinux-roundup/selinux-roundup-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="roundup"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for roundup"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-roundup/selinux-roundup-9999.ebuild b/sec-policy/selinux-roundup/selinux-roundup-9999.ebuild
deleted file mode 100644
index 2a695a0dcd64..000000000000
--- a/sec-policy/selinux-roundup/selinux-roundup-9999.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="roundup"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for roundup"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-rpc/Manifest b/sec-policy/selinux-rpc/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-rpc/Manifest
+++ b/sec-policy/selinux-rpc/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-rpc/metadata.xml b/sec-policy/selinux-rpc/metadata.xml
index 5ec3e933c6fc..781bc07e6d59 100644
--- a/sec-policy/selinux-rpc/metadata.xml
+++ b/sec-policy/selinux-rpc/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for rpc</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20180114-r1.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20180114-r1.ebuild
deleted file mode 100644
index 6e80fbd9ceda..000000000000
--- a/sec-policy/selinux-rpc/selinux-rpc-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="rpc"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpc"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20180114-r2.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20180114-r2.ebuild
deleted file mode 100644
index 6e80fbd9ceda..000000000000
--- a/sec-policy/selinux-rpc/selinux-rpc-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="rpc"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpc"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20180114-r3.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20180114-r3.ebuild
deleted file mode 100644
index dd191f5c475e..000000000000
--- a/sec-policy/selinux-rpc/selinux-rpc-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="rpc"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpc"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20180701-r1.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20180701-r1.ebuild
deleted file mode 100644
index 6e80fbd9ceda..000000000000
--- a/sec-policy/selinux-rpc/selinux-rpc-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="rpc"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpc"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20180701-r2.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20180701-r2.ebuild
deleted file mode 100644
index 6d9ffae28f7e..000000000000
--- a/sec-policy/selinux-rpc/selinux-rpc-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="rpc"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpc"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20190201-r1.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20190201-r1.ebuild
deleted file mode 100644
index d299f11ba2bf..000000000000
--- a/sec-policy/selinux-rpc/selinux-rpc-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="rpc"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpc"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20231002-r2.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..09daa9c18506
--- /dev/null
+++ b/sec-policy/selinux-rpc/selinux-rpc-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="rpc"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rpc"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20240226-r1.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..11c69bd88879
--- /dev/null
+++ b/sec-policy/selinux-rpc/selinux-rpc-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="rpc"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rpc"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-rpc/selinux-rpc-9999.ebuild b/sec-policy/selinux-rpc/selinux-rpc-9999.ebuild
index dd191f5c475e..9762972b249f 100644
--- a/sec-policy/selinux-rpc/selinux-rpc-9999.ebuild
+++ b/sec-policy/selinux-rpc/selinux-rpc-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="rpc"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for rpc"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-rpcbind/Manifest b/sec-policy/selinux-rpcbind/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-rpcbind/Manifest
+++ b/sec-policy/selinux-rpcbind/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-rpcbind/metadata.xml b/sec-policy/selinux-rpcbind/metadata.xml
index 35f0591fd31a..781bc07e6d59 100644
--- a/sec-policy/selinux-rpcbind/metadata.xml
+++ b/sec-policy/selinux-rpcbind/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for rpcbind</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20180114-r1.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20180114-r1.ebuild
deleted file mode 100644
index 46b0b02c8ae9..000000000000
--- a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="rpcbind"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpcbind"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20180114-r2.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20180114-r2.ebuild
deleted file mode 100644
index 46b0b02c8ae9..000000000000
--- a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="rpcbind"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpcbind"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20180114-r3.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20180114-r3.ebuild
deleted file mode 100644
index 16c4589f6924..000000000000
--- a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="rpcbind"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpcbind"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20180701-r1.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20180701-r1.ebuild
deleted file mode 100644
index 46b0b02c8ae9..000000000000
--- a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="rpcbind"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpcbind"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20180701-r2.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20180701-r2.ebuild
deleted file mode 100644
index 61d38aba7643..000000000000
--- a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="rpcbind"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpcbind"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20190201-r1.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20190201-r1.ebuild
deleted file mode 100644
index ae4a6f6bda46..000000000000
--- a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="rpcbind"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpcbind"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20231002-r2.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..87e5de355086
--- /dev/null
+++ b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="rpcbind"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rpcbind"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20240226-r1.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..a409b5a8739b
--- /dev/null
+++ b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="rpcbind"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rpcbind"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-9999.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-9999.ebuild
index 16c4589f6924..3a39bb7eda3e 100644
--- a/sec-policy/selinux-rpcbind/selinux-rpcbind-9999.ebuild
+++ b/sec-policy/selinux-rpcbind/selinux-rpcbind-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="rpcbind"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for rpcbind"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-rpm/Manifest b/sec-policy/selinux-rpm/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-rpm/Manifest
+++ b/sec-policy/selinux-rpm/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-rpm/metadata.xml b/sec-policy/selinux-rpm/metadata.xml
index f49c5648fb3a..781bc07e6d59 100644
--- a/sec-policy/selinux-rpm/metadata.xml
+++ b/sec-policy/selinux-rpm/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for rpm</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20180114-r1.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20180114-r1.ebuild
deleted file mode 100644
index 20293de32cc1..000000000000
--- a/sec-policy/selinux-rpm/selinux-rpm-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="rpm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpm"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20180114-r2.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20180114-r2.ebuild
deleted file mode 100644
index 20293de32cc1..000000000000
--- a/sec-policy/selinux-rpm/selinux-rpm-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="rpm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpm"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20180114-r3.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20180114-r3.ebuild
deleted file mode 100644
index 9b767ab57db8..000000000000
--- a/sec-policy/selinux-rpm/selinux-rpm-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="rpm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpm"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20180701-r1.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20180701-r1.ebuild
deleted file mode 100644
index 20293de32cc1..000000000000
--- a/sec-policy/selinux-rpm/selinux-rpm-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="rpm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpm"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20180701-r2.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20180701-r2.ebuild
deleted file mode 100644
index 32d925020c4a..000000000000
--- a/sec-policy/selinux-rpm/selinux-rpm-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="rpm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpm"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20190201-r1.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20190201-r1.ebuild
deleted file mode 100644
index 22a121a258da..000000000000
--- a/sec-policy/selinux-rpm/selinux-rpm-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="rpm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpm"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20231002-r2.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..62a3993e8475
--- /dev/null
+++ b/sec-policy/selinux-rpm/selinux-rpm-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="rpm"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rpm"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20240226-r1.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..079e1529b2e0
--- /dev/null
+++ b/sec-policy/selinux-rpm/selinux-rpm-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="rpm"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rpm"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-rpm/selinux-rpm-9999.ebuild b/sec-policy/selinux-rpm/selinux-rpm-9999.ebuild
index 9b767ab57db8..56fc357649cb 100644
--- a/sec-policy/selinux-rpm/selinux-rpm-9999.ebuild
+++ b/sec-policy/selinux-rpm/selinux-rpm-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="rpm"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for rpm"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-rssh/Manifest b/sec-policy/selinux-rssh/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-rssh/Manifest
+++ b/sec-policy/selinux-rssh/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-rssh/metadata.xml b/sec-policy/selinux-rssh/metadata.xml
index 75107ad96539..781bc07e6d59 100644
--- a/sec-policy/selinux-rssh/metadata.xml
+++ b/sec-policy/selinux-rssh/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for rssh</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20180114-r1.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20180114-r1.ebuild
deleted file mode 100644
index 1b3669598de7..000000000000
--- a/sec-policy/selinux-rssh/selinux-rssh-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="rssh"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rssh"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20180114-r2.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20180114-r2.ebuild
deleted file mode 100644
index 1b3669598de7..000000000000
--- a/sec-policy/selinux-rssh/selinux-rssh-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="rssh"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rssh"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20180114-r3.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20180114-r3.ebuild
deleted file mode 100644
index 802637b63464..000000000000
--- a/sec-policy/selinux-rssh/selinux-rssh-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="rssh"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rssh"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20180701-r1.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20180701-r1.ebuild
deleted file mode 100644
index 1b3669598de7..000000000000
--- a/sec-policy/selinux-rssh/selinux-rssh-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="rssh"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rssh"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20180701-r2.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20180701-r2.ebuild
deleted file mode 100644
index ccb0a97ec47a..000000000000
--- a/sec-policy/selinux-rssh/selinux-rssh-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="rssh"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rssh"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20190201-r1.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20190201-r1.ebuild
deleted file mode 100644
index 438ac65dba7d..000000000000
--- a/sec-policy/selinux-rssh/selinux-rssh-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="rssh"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rssh"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20231002-r2.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..71938734e498
--- /dev/null
+++ b/sec-policy/selinux-rssh/selinux-rssh-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="rssh"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rssh"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20240226-r1.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..ca5826b702a4
--- /dev/null
+++ b/sec-policy/selinux-rssh/selinux-rssh-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="rssh"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rssh"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-rssh/selinux-rssh-9999.ebuild b/sec-policy/selinux-rssh/selinux-rssh-9999.ebuild
index 802637b63464..6a0615174951 100644
--- a/sec-policy/selinux-rssh/selinux-rssh-9999.ebuild
+++ b/sec-policy/selinux-rssh/selinux-rssh-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="rssh"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for rssh"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-rtkit/Manifest b/sec-policy/selinux-rtkit/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-rtkit/Manifest
+++ b/sec-policy/selinux-rtkit/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-rtkit/metadata.xml b/sec-policy/selinux-rtkit/metadata.xml
index b6514ad9fce6..781bc07e6d59 100644
--- a/sec-policy/selinux-rtkit/metadata.xml
+++ b/sec-policy/selinux-rtkit/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for rtkit</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20180114-r1.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20180114-r1.ebuild
deleted file mode 100644
index ea16eebd84d0..000000000000
--- a/sec-policy/selinux-rtkit/selinux-rtkit-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="rtkit"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rtkit"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20180114-r2.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20180114-r2.ebuild
deleted file mode 100644
index ea16eebd84d0..000000000000
--- a/sec-policy/selinux-rtkit/selinux-rtkit-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="rtkit"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rtkit"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20180114-r3.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20180114-r3.ebuild
deleted file mode 100644
index e3c7a6ffeeca..000000000000
--- a/sec-policy/selinux-rtkit/selinux-rtkit-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="rtkit"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rtkit"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20180701-r1.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20180701-r1.ebuild
deleted file mode 100644
index ea16eebd84d0..000000000000
--- a/sec-policy/selinux-rtkit/selinux-rtkit-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="rtkit"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rtkit"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20180701-r2.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20180701-r2.ebuild
deleted file mode 100644
index a093e29e310c..000000000000
--- a/sec-policy/selinux-rtkit/selinux-rtkit-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="rtkit"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rtkit"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20190201-r1.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20190201-r1.ebuild
deleted file mode 100644
index 59612913345b..000000000000
--- a/sec-policy/selinux-rtkit/selinux-rtkit-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="rtkit"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rtkit"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20231002-r2.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..87931272f272
--- /dev/null
+++ b/sec-policy/selinux-rtkit/selinux-rtkit-2.20231002-r2.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="rtkit"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rtkit"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-dbus
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-dbus
+"
diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20240226-r1.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..9cf1ec341601
--- /dev/null
+++ b/sec-policy/selinux-rtkit/selinux-rtkit-2.20240226-r1.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="rtkit"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rtkit"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-dbus
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-dbus
+"
diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-9999.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-9999.ebuild
index e3c7a6ffeeca..f39bf1e673bd 100644
--- a/sec-policy/selinux-rtkit/selinux-rtkit-9999.ebuild
+++ b/sec-policy/selinux-rtkit/selinux-rtkit-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="rtkit"
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for rtkit"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-dbus
diff --git a/sec-policy/selinux-rtorrent/Manifest b/sec-policy/selinux-rtorrent/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-rtorrent/Manifest
+++ b/sec-policy/selinux-rtorrent/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-rtorrent/metadata.xml b/sec-policy/selinux-rtorrent/metadata.xml
index 399288730572..781bc07e6d59 100644
--- a/sec-policy/selinux-rtorrent/metadata.xml
+++ b/sec-policy/selinux-rtorrent/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for rtorrent</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20180114-r1.ebuild b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20180114-r1.ebuild
deleted file mode 100644
index c77650884d40..000000000000
--- a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="rtorrent"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rtorrent"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20180114-r2.ebuild b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20180114-r2.ebuild
deleted file mode 100644
index c77650884d40..000000000000
--- a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="rtorrent"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rtorrent"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20180114-r3.ebuild b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20180114-r3.ebuild
deleted file mode 100644
index 3b601d633ec8..000000000000
--- a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="rtorrent"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rtorrent"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20180701-r1.ebuild b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20180701-r1.ebuild
deleted file mode 100644
index c77650884d40..000000000000
--- a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="rtorrent"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rtorrent"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20180701-r2.ebuild b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20180701-r2.ebuild
deleted file mode 100644
index 474412dbb31c..000000000000
--- a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="rtorrent"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rtorrent"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20190201-r1.ebuild b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20190201-r1.ebuild
deleted file mode 100644
index ca769fbdf7b3..000000000000
--- a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="rtorrent"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rtorrent"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20231002-r2.ebuild b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..4d952cd72a55
--- /dev/null
+++ b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="rtorrent"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rtorrent"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20240226-r1.ebuild b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..99f025785ff3
--- /dev/null
+++ b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="rtorrent"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rtorrent"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-rtorrent/selinux-rtorrent-9999.ebuild b/sec-policy/selinux-rtorrent/selinux-rtorrent-9999.ebuild
index 3b601d633ec8..d152dc358092 100644
--- a/sec-policy/selinux-rtorrent/selinux-rtorrent-9999.ebuild
+++ b/sec-policy/selinux-rtorrent/selinux-rtorrent-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="rtorrent"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for rtorrent"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-salt/Manifest b/sec-policy/selinux-salt/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-salt/Manifest
+++ b/sec-policy/selinux-salt/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-salt/metadata.xml b/sec-policy/selinux-salt/metadata.xml
index fe65a372bdb9..781bc07e6d59 100644
--- a/sec-policy/selinux-salt/metadata.xml
+++ b/sec-policy/selinux-salt/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for salt</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-salt/selinux-salt-2.20180114-r1.ebuild b/sec-policy/selinux-salt/selinux-salt-2.20180114-r1.ebuild
deleted file mode 100644
index 09240a4440a4..000000000000
--- a/sec-policy/selinux-salt/selinux-salt-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="salt"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for salt"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-salt/selinux-salt-2.20180114-r2.ebuild b/sec-policy/selinux-salt/selinux-salt-2.20180114-r2.ebuild
deleted file mode 100644
index 09240a4440a4..000000000000
--- a/sec-policy/selinux-salt/selinux-salt-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="salt"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for salt"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-salt/selinux-salt-2.20180114-r3.ebuild b/sec-policy/selinux-salt/selinux-salt-2.20180114-r3.ebuild
deleted file mode 100644
index bc84b0e7d7ea..000000000000
--- a/sec-policy/selinux-salt/selinux-salt-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="salt"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for salt"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-salt/selinux-salt-2.20180701-r1.ebuild b/sec-policy/selinux-salt/selinux-salt-2.20180701-r1.ebuild
deleted file mode 100644
index 09240a4440a4..000000000000
--- a/sec-policy/selinux-salt/selinux-salt-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="salt"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for salt"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-salt/selinux-salt-2.20180701-r2.ebuild b/sec-policy/selinux-salt/selinux-salt-2.20180701-r2.ebuild
deleted file mode 100644
index 7a8b9ba3b40b..000000000000
--- a/sec-policy/selinux-salt/selinux-salt-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="salt"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for salt"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-salt/selinux-salt-2.20190201-r1.ebuild b/sec-policy/selinux-salt/selinux-salt-2.20190201-r1.ebuild
deleted file mode 100644
index 786b90193a49..000000000000
--- a/sec-policy/selinux-salt/selinux-salt-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="salt"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for salt"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-salt/selinux-salt-2.20231002-r2.ebuild b/sec-policy/selinux-salt/selinux-salt-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..fb45029421d9
--- /dev/null
+++ b/sec-policy/selinux-salt/selinux-salt-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="salt"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for salt"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-salt/selinux-salt-2.20240226-r1.ebuild b/sec-policy/selinux-salt/selinux-salt-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..7e989f2cd859
--- /dev/null
+++ b/sec-policy/selinux-salt/selinux-salt-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="salt"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for salt"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-salt/selinux-salt-9999.ebuild b/sec-policy/selinux-salt/selinux-salt-9999.ebuild
index bc84b0e7d7ea..2168f1a4f55f 100644
--- a/sec-policy/selinux-salt/selinux-salt-9999.ebuild
+++ b/sec-policy/selinux-salt/selinux-salt-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="salt"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for salt"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-samba/Manifest b/sec-policy/selinux-samba/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-samba/Manifest
+++ b/sec-policy/selinux-samba/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-samba/metadata.xml b/sec-policy/selinux-samba/metadata.xml
index cb1cac97f09e..781bc07e6d59 100644
--- a/sec-policy/selinux-samba/metadata.xml
+++ b/sec-policy/selinux-samba/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for samba</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-samba/selinux-samba-2.20180114-r1.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20180114-r1.ebuild
deleted file mode 100644
index 13919885a66f..000000000000
--- a/sec-policy/selinux-samba/selinux-samba-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="samba"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for samba"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-samba/selinux-samba-2.20180114-r2.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20180114-r2.ebuild
deleted file mode 100644
index 13919885a66f..000000000000
--- a/sec-policy/selinux-samba/selinux-samba-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="samba"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for samba"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-samba/selinux-samba-2.20180114-r3.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20180114-r3.ebuild
deleted file mode 100644
index 3ab5f4c3c662..000000000000
--- a/sec-policy/selinux-samba/selinux-samba-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="samba"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for samba"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-samba/selinux-samba-2.20180701-r1.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20180701-r1.ebuild
deleted file mode 100644
index 13919885a66f..000000000000
--- a/sec-policy/selinux-samba/selinux-samba-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="samba"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for samba"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-samba/selinux-samba-2.20180701-r2.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20180701-r2.ebuild
deleted file mode 100644
index 69851d19b320..000000000000
--- a/sec-policy/selinux-samba/selinux-samba-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="samba"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for samba"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-samba/selinux-samba-2.20190201-r1.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20190201-r1.ebuild
deleted file mode 100644
index 7153012071a2..000000000000
--- a/sec-policy/selinux-samba/selinux-samba-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="samba"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for samba"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-samba/selinux-samba-2.20231002-r2.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..c1523d170a0b
--- /dev/null
+++ b/sec-policy/selinux-samba/selinux-samba-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="samba"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for samba"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-samba/selinux-samba-2.20240226-r1.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..c567ceab5258
--- /dev/null
+++ b/sec-policy/selinux-samba/selinux-samba-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="samba"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for samba"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-samba/selinux-samba-9999.ebuild b/sec-policy/selinux-samba/selinux-samba-9999.ebuild
index 3ab5f4c3c662..2fc42759a0f7 100644
--- a/sec-policy/selinux-samba/selinux-samba-9999.ebuild
+++ b/sec-policy/selinux-samba/selinux-samba-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="samba"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for samba"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-sasl/Manifest b/sec-policy/selinux-sasl/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-sasl/Manifest
+++ b/sec-policy/selinux-sasl/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-sasl/metadata.xml b/sec-policy/selinux-sasl/metadata.xml
index 2cd8ec4ee0a7..781bc07e6d59 100644
--- a/sec-policy/selinux-sasl/metadata.xml
+++ b/sec-policy/selinux-sasl/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for sasl</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20180114-r1.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20180114-r1.ebuild
deleted file mode 100644
index 057290b7c659..000000000000
--- a/sec-policy/selinux-sasl/selinux-sasl-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="sasl"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sasl"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20180114-r2.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20180114-r2.ebuild
deleted file mode 100644
index 057290b7c659..000000000000
--- a/sec-policy/selinux-sasl/selinux-sasl-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="sasl"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sasl"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20180114-r3.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20180114-r3.ebuild
deleted file mode 100644
index 5798ce3dd1bd..000000000000
--- a/sec-policy/selinux-sasl/selinux-sasl-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="sasl"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sasl"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20180701-r1.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20180701-r1.ebuild
deleted file mode 100644
index 057290b7c659..000000000000
--- a/sec-policy/selinux-sasl/selinux-sasl-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="sasl"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sasl"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20180701-r2.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20180701-r2.ebuild
deleted file mode 100644
index 4b3d66cc8526..000000000000
--- a/sec-policy/selinux-sasl/selinux-sasl-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="sasl"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sasl"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20190201-r1.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20190201-r1.ebuild
deleted file mode 100644
index 6d860153c94b..000000000000
--- a/sec-policy/selinux-sasl/selinux-sasl-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="sasl"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sasl"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20231002-r2.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..d0f35fd69ee4
--- /dev/null
+++ b/sec-policy/selinux-sasl/selinux-sasl-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="sasl"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sasl"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20240226-r1.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..ebed1a7ca0a0
--- /dev/null
+++ b/sec-policy/selinux-sasl/selinux-sasl-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="sasl"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sasl"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-sasl/selinux-sasl-9999.ebuild b/sec-policy/selinux-sasl/selinux-sasl-9999.ebuild
index 5798ce3dd1bd..88efba778f7e 100644
--- a/sec-policy/selinux-sasl/selinux-sasl-9999.ebuild
+++ b/sec-policy/selinux-sasl/selinux-sasl-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="sasl"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for sasl"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-screen/Manifest b/sec-policy/selinux-screen/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-screen/Manifest
+++ b/sec-policy/selinux-screen/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-screen/metadata.xml b/sec-policy/selinux-screen/metadata.xml
index 3e1269395e03..781bc07e6d59 100644
--- a/sec-policy/selinux-screen/metadata.xml
+++ b/sec-policy/selinux-screen/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for screen</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-screen/selinux-screen-2.20180114-r1.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20180114-r1.ebuild
deleted file mode 100644
index ca9571bf7201..000000000000
--- a/sec-policy/selinux-screen/selinux-screen-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="screen"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for screen"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-screen/selinux-screen-2.20180114-r2.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20180114-r2.ebuild
deleted file mode 100644
index ca9571bf7201..000000000000
--- a/sec-policy/selinux-screen/selinux-screen-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="screen"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for screen"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-screen/selinux-screen-2.20180114-r3.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20180114-r3.ebuild
deleted file mode 100644
index 943274f4a0a3..000000000000
--- a/sec-policy/selinux-screen/selinux-screen-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="screen"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for screen"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-screen/selinux-screen-2.20180701-r1.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20180701-r1.ebuild
deleted file mode 100644
index ca9571bf7201..000000000000
--- a/sec-policy/selinux-screen/selinux-screen-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="screen"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for screen"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-screen/selinux-screen-2.20180701-r2.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20180701-r2.ebuild
deleted file mode 100644
index 477b7a05ebe4..000000000000
--- a/sec-policy/selinux-screen/selinux-screen-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="screen"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for screen"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-screen/selinux-screen-2.20190201-r1.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20190201-r1.ebuild
deleted file mode 100644
index 8ff055d3daa1..000000000000
--- a/sec-policy/selinux-screen/selinux-screen-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="screen"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for screen"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-screen/selinux-screen-2.20231002-r2.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..a1d1a96ee7c4
--- /dev/null
+++ b/sec-policy/selinux-screen/selinux-screen-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="screen"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for screen"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-screen/selinux-screen-2.20240226-r1.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..3dbf2e0b0370
--- /dev/null
+++ b/sec-policy/selinux-screen/selinux-screen-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="screen"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for screen"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-screen/selinux-screen-9999.ebuild b/sec-policy/selinux-screen/selinux-screen-9999.ebuild
index 943274f4a0a3..ffc8b3127350 100644
--- a/sec-policy/selinux-screen/selinux-screen-9999.ebuild
+++ b/sec-policy/selinux-screen/selinux-screen-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="screen"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for screen"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-secadm/Manifest b/sec-policy/selinux-secadm/Manifest
new file mode 100644
index 000000000000..adee87f98e64
--- /dev/null
+++ b/sec-policy/selinux-secadm/Manifest
@@ -0,0 +1,4 @@
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-secadm/metadata.xml b/sec-policy/selinux-secadm/metadata.xml
new file mode 100644
index 000000000000..781bc07e6d59
--- /dev/null
+++ b/sec-policy/selinux-secadm/metadata.xml
@@ -0,0 +1,8 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+ <maintainer type="project">
+ <email>selinux@gentoo.org</email>
+ <name>SELinux Team</name>
+ </maintainer>
+</pkgmetadata>
diff --git a/sec-policy/selinux-secadm/selinux-secadm-2.20231002-r2.ebuild b/sec-policy/selinux-secadm/selinux-secadm-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..d1be0eaa9371
--- /dev/null
+++ b/sec-policy/selinux-secadm/selinux-secadm-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="secadm"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for secadm"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-secadm/selinux-secadm-2.20240226-r1.ebuild b/sec-policy/selinux-secadm/selinux-secadm-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..e36e831d7c1e
--- /dev/null
+++ b/sec-policy/selinux-secadm/selinux-secadm-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="secadm"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for secadm"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-secadm/selinux-secadm-9999.ebuild b/sec-policy/selinux-secadm/selinux-secadm-9999.ebuild
new file mode 100644
index 000000000000..bdf0650d567c
--- /dev/null
+++ b/sec-policy/selinux-secadm/selinux-secadm-9999.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="secadm"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for secadm"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-sendmail/Manifest b/sec-policy/selinux-sendmail/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-sendmail/Manifest
+++ b/sec-policy/selinux-sendmail/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-sendmail/metadata.xml b/sec-policy/selinux-sendmail/metadata.xml
index 71e4971c80e3..781bc07e6d59 100644
--- a/sec-policy/selinux-sendmail/metadata.xml
+++ b/sec-policy/selinux-sendmail/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for sendmail</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20180114-r1.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20180114-r1.ebuild
deleted file mode 100644
index 31cc23ab73b1..000000000000
--- a/sec-policy/selinux-sendmail/selinux-sendmail-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="sendmail"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sendmail"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20180114-r2.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20180114-r2.ebuild
deleted file mode 100644
index 31cc23ab73b1..000000000000
--- a/sec-policy/selinux-sendmail/selinux-sendmail-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="sendmail"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sendmail"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20180114-r3.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20180114-r3.ebuild
deleted file mode 100644
index b94c5bf9764c..000000000000
--- a/sec-policy/selinux-sendmail/selinux-sendmail-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="sendmail"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sendmail"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20180701-r1.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20180701-r1.ebuild
deleted file mode 100644
index 31cc23ab73b1..000000000000
--- a/sec-policy/selinux-sendmail/selinux-sendmail-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="sendmail"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sendmail"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20180701-r2.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20180701-r2.ebuild
deleted file mode 100644
index 1ee5b1ca2efb..000000000000
--- a/sec-policy/selinux-sendmail/selinux-sendmail-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="sendmail"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sendmail"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20190201-r1.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20190201-r1.ebuild
deleted file mode 100644
index 8b4de8127acc..000000000000
--- a/sec-policy/selinux-sendmail/selinux-sendmail-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="sendmail"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sendmail"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20231002-r2.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..4bf8d0afebfd
--- /dev/null
+++ b/sec-policy/selinux-sendmail/selinux-sendmail-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="sendmail"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sendmail"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20240226-r1.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..ca4b42e58c62
--- /dev/null
+++ b/sec-policy/selinux-sendmail/selinux-sendmail-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="sendmail"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sendmail"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-9999.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-9999.ebuild
index b94c5bf9764c..f7f313d87532 100644
--- a/sec-policy/selinux-sendmail/selinux-sendmail-9999.ebuild
+++ b/sec-policy/selinux-sendmail/selinux-sendmail-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="sendmail"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for sendmail"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-sensord/Manifest b/sec-policy/selinux-sensord/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-sensord/Manifest
+++ b/sec-policy/selinux-sensord/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-sensord/metadata.xml b/sec-policy/selinux-sensord/metadata.xml
index 592f70b2835b..781bc07e6d59 100644
--- a/sec-policy/selinux-sensord/metadata.xml
+++ b/sec-policy/selinux-sensord/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for sensord</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-sensord/selinux-sensord-2.20180114-r1.ebuild b/sec-policy/selinux-sensord/selinux-sensord-2.20180114-r1.ebuild
deleted file mode 100644
index 818d40d26779..000000000000
--- a/sec-policy/selinux-sensord/selinux-sensord-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="sensord"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sensord"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-sensord/selinux-sensord-2.20180114-r2.ebuild b/sec-policy/selinux-sensord/selinux-sensord-2.20180114-r2.ebuild
deleted file mode 100644
index 818d40d26779..000000000000
--- a/sec-policy/selinux-sensord/selinux-sensord-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="sensord"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sensord"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-sensord/selinux-sensord-2.20180114-r3.ebuild b/sec-policy/selinux-sensord/selinux-sensord-2.20180114-r3.ebuild
deleted file mode 100644
index 4247b25372f9..000000000000
--- a/sec-policy/selinux-sensord/selinux-sensord-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="sensord"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sensord"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-sensord/selinux-sensord-2.20180701-r1.ebuild b/sec-policy/selinux-sensord/selinux-sensord-2.20180701-r1.ebuild
deleted file mode 100644
index 818d40d26779..000000000000
--- a/sec-policy/selinux-sensord/selinux-sensord-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="sensord"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sensord"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-sensord/selinux-sensord-2.20180701-r2.ebuild b/sec-policy/selinux-sensord/selinux-sensord-2.20180701-r2.ebuild
deleted file mode 100644
index 35d0dc3780b4..000000000000
--- a/sec-policy/selinux-sensord/selinux-sensord-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="sensord"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sensord"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-sensord/selinux-sensord-2.20190201-r1.ebuild b/sec-policy/selinux-sensord/selinux-sensord-2.20190201-r1.ebuild
deleted file mode 100644
index 8bb3e8e0c687..000000000000
--- a/sec-policy/selinux-sensord/selinux-sensord-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="sensord"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sensord"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-sensord/selinux-sensord-2.20231002-r2.ebuild b/sec-policy/selinux-sensord/selinux-sensord-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..8327f3040636
--- /dev/null
+++ b/sec-policy/selinux-sensord/selinux-sensord-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="sensord"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sensord"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-sensord/selinux-sensord-2.20240226-r1.ebuild b/sec-policy/selinux-sensord/selinux-sensord-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..1ff0d0fb3e83
--- /dev/null
+++ b/sec-policy/selinux-sensord/selinux-sensord-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="sensord"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sensord"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-sensord/selinux-sensord-9999.ebuild b/sec-policy/selinux-sensord/selinux-sensord-9999.ebuild
index 4247b25372f9..c94ee922d73f 100644
--- a/sec-policy/selinux-sensord/selinux-sensord-9999.ebuild
+++ b/sec-policy/selinux-sensord/selinux-sensord-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="sensord"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for sensord"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-shorewall/Manifest b/sec-policy/selinux-shorewall/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-shorewall/Manifest
+++ b/sec-policy/selinux-shorewall/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-shorewall/metadata.xml b/sec-policy/selinux-shorewall/metadata.xml
index c545377f29ed..781bc07e6d59 100644
--- a/sec-policy/selinux-shorewall/metadata.xml
+++ b/sec-policy/selinux-shorewall/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for shorewall</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20180114-r1.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20180114-r1.ebuild
deleted file mode 100644
index a54f231270be..000000000000
--- a/sec-policy/selinux-shorewall/selinux-shorewall-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="shorewall"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for shorewall"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20180114-r2.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20180114-r2.ebuild
deleted file mode 100644
index a54f231270be..000000000000
--- a/sec-policy/selinux-shorewall/selinux-shorewall-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="shorewall"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for shorewall"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20180114-r3.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20180114-r3.ebuild
deleted file mode 100644
index dfd988330a21..000000000000
--- a/sec-policy/selinux-shorewall/selinux-shorewall-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="shorewall"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for shorewall"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20180701-r1.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20180701-r1.ebuild
deleted file mode 100644
index a54f231270be..000000000000
--- a/sec-policy/selinux-shorewall/selinux-shorewall-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="shorewall"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for shorewall"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20180701-r2.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20180701-r2.ebuild
deleted file mode 100644
index 731cb470c4d3..000000000000
--- a/sec-policy/selinux-shorewall/selinux-shorewall-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="shorewall"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for shorewall"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20190201-r1.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20190201-r1.ebuild
deleted file mode 100644
index 5c208d6a5c9d..000000000000
--- a/sec-policy/selinux-shorewall/selinux-shorewall-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="shorewall"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for shorewall"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20231002-r2.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..aa2f78c2bb21
--- /dev/null
+++ b/sec-policy/selinux-shorewall/selinux-shorewall-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="shorewall"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for shorewall"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20240226-r1.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..30834daff9b7
--- /dev/null
+++ b/sec-policy/selinux-shorewall/selinux-shorewall-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="shorewall"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for shorewall"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-9999.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-9999.ebuild
index dfd988330a21..88517aa064ca 100644
--- a/sec-policy/selinux-shorewall/selinux-shorewall-9999.ebuild
+++ b/sec-policy/selinux-shorewall/selinux-shorewall-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="shorewall"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for shorewall"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-shutdown/Manifest b/sec-policy/selinux-shutdown/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-shutdown/Manifest
+++ b/sec-policy/selinux-shutdown/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-shutdown/metadata.xml b/sec-policy/selinux-shutdown/metadata.xml
index 087b4cd3d6e4..781bc07e6d59 100644
--- a/sec-policy/selinux-shutdown/metadata.xml
+++ b/sec-policy/selinux-shutdown/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for shutdown</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20180114-r1.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20180114-r1.ebuild
deleted file mode 100644
index 5a58f4b2a9d9..000000000000
--- a/sec-policy/selinux-shutdown/selinux-shutdown-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="shutdown"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for shutdown"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20180114-r2.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20180114-r2.ebuild
deleted file mode 100644
index 5a58f4b2a9d9..000000000000
--- a/sec-policy/selinux-shutdown/selinux-shutdown-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="shutdown"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for shutdown"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20180114-r3.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20180114-r3.ebuild
deleted file mode 100644
index a1ee5c0570e9..000000000000
--- a/sec-policy/selinux-shutdown/selinux-shutdown-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="shutdown"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for shutdown"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20180701-r1.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20180701-r1.ebuild
deleted file mode 100644
index 5a58f4b2a9d9..000000000000
--- a/sec-policy/selinux-shutdown/selinux-shutdown-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="shutdown"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for shutdown"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20180701-r2.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20180701-r2.ebuild
deleted file mode 100644
index 310aec33658e..000000000000
--- a/sec-policy/selinux-shutdown/selinux-shutdown-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="shutdown"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for shutdown"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20190201-r1.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20190201-r1.ebuild
deleted file mode 100644
index 74be37f4cb73..000000000000
--- a/sec-policy/selinux-shutdown/selinux-shutdown-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="shutdown"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for shutdown"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20231002-r2.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..72c0b790e01a
--- /dev/null
+++ b/sec-policy/selinux-shutdown/selinux-shutdown-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="shutdown"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for shutdown"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20240226-r1.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..9a730b566551
--- /dev/null
+++ b/sec-policy/selinux-shutdown/selinux-shutdown-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="shutdown"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for shutdown"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-9999.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-9999.ebuild
index a1ee5c0570e9..dcfb2da478d4 100644
--- a/sec-policy/selinux-shutdown/selinux-shutdown-9999.ebuild
+++ b/sec-policy/selinux-shutdown/selinux-shutdown-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="shutdown"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for shutdown"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-skype/Manifest b/sec-policy/selinux-skype/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-skype/Manifest
+++ b/sec-policy/selinux-skype/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-skype/metadata.xml b/sec-policy/selinux-skype/metadata.xml
index c3a2fc75e2d3..781bc07e6d59 100644
--- a/sec-policy/selinux-skype/metadata.xml
+++ b/sec-policy/selinux-skype/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for skype</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-skype/selinux-skype-2.20180114-r1.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20180114-r1.ebuild
deleted file mode 100644
index 24a9f6f00ccf..000000000000
--- a/sec-policy/selinux-skype/selinux-skype-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE="alsa"
-MODS="skype"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for skype"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-skype/selinux-skype-2.20180114-r2.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20180114-r2.ebuild
deleted file mode 100644
index 24a9f6f00ccf..000000000000
--- a/sec-policy/selinux-skype/selinux-skype-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE="alsa"
-MODS="skype"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for skype"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-skype/selinux-skype-2.20180114-r3.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20180114-r3.ebuild
deleted file mode 100644
index 0ae995509331..000000000000
--- a/sec-policy/selinux-skype/selinux-skype-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE="alsa"
-MODS="skype"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for skype"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-skype/selinux-skype-2.20180701-r1.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20180701-r1.ebuild
deleted file mode 100644
index 24a9f6f00ccf..000000000000
--- a/sec-policy/selinux-skype/selinux-skype-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE="alsa"
-MODS="skype"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for skype"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-skype/selinux-skype-2.20180701-r2.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20180701-r2.ebuild
deleted file mode 100644
index 17fe750f6562..000000000000
--- a/sec-policy/selinux-skype/selinux-skype-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE="alsa"
-MODS="skype"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for skype"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-skype/selinux-skype-2.20190201-r1.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20190201-r1.ebuild
deleted file mode 100644
index 18e52563c949..000000000000
--- a/sec-policy/selinux-skype/selinux-skype-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE="alsa"
-MODS="skype"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for skype"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-skype/selinux-skype-2.20231002-r2.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..a3162ae62733
--- /dev/null
+++ b/sec-policy/selinux-skype/selinux-skype-2.20231002-r2.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE="alsa"
+MODS="skype"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for skype"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-xserver
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-xserver
+"
diff --git a/sec-policy/selinux-skype/selinux-skype-2.20240226-r1.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..cab3b6ffdf90
--- /dev/null
+++ b/sec-policy/selinux-skype/selinux-skype-2.20240226-r1.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE="alsa"
+MODS="skype"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for skype"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-xserver
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-xserver
+"
diff --git a/sec-policy/selinux-skype/selinux-skype-9999.ebuild b/sec-policy/selinux-skype/selinux-skype-9999.ebuild
index 0ae995509331..f070cea5dbe5 100644
--- a/sec-policy/selinux-skype/selinux-skype-9999.ebuild
+++ b/sec-policy/selinux-skype/selinux-skype-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE="alsa"
MODS="skype"
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for skype"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-xserver
diff --git a/sec-policy/selinux-slocate/Manifest b/sec-policy/selinux-slocate/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-slocate/Manifest
+++ b/sec-policy/selinux-slocate/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-slocate/metadata.xml b/sec-policy/selinux-slocate/metadata.xml
index 1a08b96b8bc4..781bc07e6d59 100644
--- a/sec-policy/selinux-slocate/metadata.xml
+++ b/sec-policy/selinux-slocate/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for slocate</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20180114-r1.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20180114-r1.ebuild
deleted file mode 100644
index 18db803c8da6..000000000000
--- a/sec-policy/selinux-slocate/selinux-slocate-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="slocate"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for slocate"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20180114-r2.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20180114-r2.ebuild
deleted file mode 100644
index 18db803c8da6..000000000000
--- a/sec-policy/selinux-slocate/selinux-slocate-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="slocate"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for slocate"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20180114-r3.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20180114-r3.ebuild
deleted file mode 100644
index 8393ac0bfd57..000000000000
--- a/sec-policy/selinux-slocate/selinux-slocate-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="slocate"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for slocate"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20180701-r1.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20180701-r1.ebuild
deleted file mode 100644
index 18db803c8da6..000000000000
--- a/sec-policy/selinux-slocate/selinux-slocate-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="slocate"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for slocate"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20180701-r2.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20180701-r2.ebuild
deleted file mode 100644
index 54c7f0bd53c8..000000000000
--- a/sec-policy/selinux-slocate/selinux-slocate-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="slocate"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for slocate"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20190201-r1.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20190201-r1.ebuild
deleted file mode 100644
index e857dea840f0..000000000000
--- a/sec-policy/selinux-slocate/selinux-slocate-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="slocate"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for slocate"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20231002-r2.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..7bdd393edb57
--- /dev/null
+++ b/sec-policy/selinux-slocate/selinux-slocate-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="slocate"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for slocate"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20240226-r1.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..cfb3ad8bb6db
--- /dev/null
+++ b/sec-policy/selinux-slocate/selinux-slocate-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="slocate"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for slocate"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-slocate/selinux-slocate-9999.ebuild b/sec-policy/selinux-slocate/selinux-slocate-9999.ebuild
index 8393ac0bfd57..5980047481de 100644
--- a/sec-policy/selinux-slocate/selinux-slocate-9999.ebuild
+++ b/sec-policy/selinux-slocate/selinux-slocate-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="slocate"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for slocate"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-slrnpull/Manifest b/sec-policy/selinux-slrnpull/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-slrnpull/Manifest
+++ b/sec-policy/selinux-slrnpull/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-slrnpull/metadata.xml b/sec-policy/selinux-slrnpull/metadata.xml
index 7f0b4d75f0db..781bc07e6d59 100644
--- a/sec-policy/selinux-slrnpull/metadata.xml
+++ b/sec-policy/selinux-slrnpull/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for slrnpull</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20180114-r1.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20180114-r1.ebuild
deleted file mode 100644
index 5c012bf4926e..000000000000
--- a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="slrnpull"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for slrnpull"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20180114-r2.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20180114-r2.ebuild
deleted file mode 100644
index 5c012bf4926e..000000000000
--- a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="slrnpull"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for slrnpull"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20180114-r3.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20180114-r3.ebuild
deleted file mode 100644
index 3602a91bf185..000000000000
--- a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="slrnpull"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for slrnpull"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20180701-r1.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20180701-r1.ebuild
deleted file mode 100644
index 5c012bf4926e..000000000000
--- a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="slrnpull"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for slrnpull"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20180701-r2.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20180701-r2.ebuild
deleted file mode 100644
index 61a6412539fb..000000000000
--- a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="slrnpull"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for slrnpull"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20190201-r1.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20190201-r1.ebuild
deleted file mode 100644
index ba88d4605f42..000000000000
--- a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="slrnpull"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for slrnpull"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20231002-r2.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..34b68e9d580f
--- /dev/null
+++ b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="slrnpull"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for slrnpull"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20240226-r1.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..598ce17a0fe9
--- /dev/null
+++ b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="slrnpull"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for slrnpull"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-9999.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-9999.ebuild
index 3602a91bf185..3cdeca981558 100644
--- a/sec-policy/selinux-slrnpull/selinux-slrnpull-9999.ebuild
+++ b/sec-policy/selinux-slrnpull/selinux-slrnpull-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="slrnpull"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for slrnpull"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-smartmon/Manifest b/sec-policy/selinux-smartmon/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-smartmon/Manifest
+++ b/sec-policy/selinux-smartmon/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-smartmon/metadata.xml b/sec-policy/selinux-smartmon/metadata.xml
index f59eb1f4cd56..781bc07e6d59 100644
--- a/sec-policy/selinux-smartmon/metadata.xml
+++ b/sec-policy/selinux-smartmon/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for smartmon</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20180114-r1.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20180114-r1.ebuild
deleted file mode 100644
index 4a986b92551f..000000000000
--- a/sec-policy/selinux-smartmon/selinux-smartmon-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="smartmon"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for smartmon"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20180114-r2.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20180114-r2.ebuild
deleted file mode 100644
index 4a986b92551f..000000000000
--- a/sec-policy/selinux-smartmon/selinux-smartmon-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="smartmon"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for smartmon"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20180114-r3.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20180114-r3.ebuild
deleted file mode 100644
index bda18992ab22..000000000000
--- a/sec-policy/selinux-smartmon/selinux-smartmon-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="smartmon"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for smartmon"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20180701-r1.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20180701-r1.ebuild
deleted file mode 100644
index 4a986b92551f..000000000000
--- a/sec-policy/selinux-smartmon/selinux-smartmon-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="smartmon"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for smartmon"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20180701-r2.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20180701-r2.ebuild
deleted file mode 100644
index 277237be36e3..000000000000
--- a/sec-policy/selinux-smartmon/selinux-smartmon-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="smartmon"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for smartmon"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20190201-r1.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20190201-r1.ebuild
deleted file mode 100644
index 0cbda98db6f0..000000000000
--- a/sec-policy/selinux-smartmon/selinux-smartmon-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="smartmon"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for smartmon"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20231002-r2.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..9838a1534dc4
--- /dev/null
+++ b/sec-policy/selinux-smartmon/selinux-smartmon-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="smartmon"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for smartmon"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20240226-r1.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..ae920d71a4ac
--- /dev/null
+++ b/sec-policy/selinux-smartmon/selinux-smartmon-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="smartmon"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for smartmon"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-9999.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-9999.ebuild
index bda18992ab22..bec3c4682d2f 100644
--- a/sec-policy/selinux-smartmon/selinux-smartmon-9999.ebuild
+++ b/sec-policy/selinux-smartmon/selinux-smartmon-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="smartmon"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for smartmon"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-smokeping/Manifest b/sec-policy/selinux-smokeping/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-smokeping/Manifest
+++ b/sec-policy/selinux-smokeping/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-smokeping/metadata.xml b/sec-policy/selinux-smokeping/metadata.xml
index 8d6e24eaa0ea..781bc07e6d59 100644
--- a/sec-policy/selinux-smokeping/metadata.xml
+++ b/sec-policy/selinux-smokeping/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for smokeping</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20180114-r1.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20180114-r1.ebuild
deleted file mode 100644
index e96cfaebd136..000000000000
--- a/sec-policy/selinux-smokeping/selinux-smokeping-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="smokeping"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for smokeping"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20180114-r2.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20180114-r2.ebuild
deleted file mode 100644
index e96cfaebd136..000000000000
--- a/sec-policy/selinux-smokeping/selinux-smokeping-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="smokeping"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for smokeping"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20180114-r3.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20180114-r3.ebuild
deleted file mode 100644
index 764fbe3b4119..000000000000
--- a/sec-policy/selinux-smokeping/selinux-smokeping-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="smokeping"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for smokeping"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20180701-r1.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20180701-r1.ebuild
deleted file mode 100644
index e96cfaebd136..000000000000
--- a/sec-policy/selinux-smokeping/selinux-smokeping-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="smokeping"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for smokeping"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20180701-r2.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20180701-r2.ebuild
deleted file mode 100644
index b7994ecd27d2..000000000000
--- a/sec-policy/selinux-smokeping/selinux-smokeping-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="smokeping"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for smokeping"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20190201-r1.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20190201-r1.ebuild
deleted file mode 100644
index 34bc66e78b63..000000000000
--- a/sec-policy/selinux-smokeping/selinux-smokeping-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="smokeping"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for smokeping"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20231002-r2.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..773d9529fd38
--- /dev/null
+++ b/sec-policy/selinux-smokeping/selinux-smokeping-2.20231002-r2.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="smokeping"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for smokeping"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-apache
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-apache
+"
diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20240226-r1.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..100ecc0c4336
--- /dev/null
+++ b/sec-policy/selinux-smokeping/selinux-smokeping-2.20240226-r1.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="smokeping"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for smokeping"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-apache
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-apache
+"
diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-9999.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-9999.ebuild
index 764fbe3b4119..add506d09980 100644
--- a/sec-policy/selinux-smokeping/selinux-smokeping-9999.ebuild
+++ b/sec-policy/selinux-smokeping/selinux-smokeping-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="smokeping"
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for smokeping"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-apache
diff --git a/sec-policy/selinux-snmp/Manifest b/sec-policy/selinux-snmp/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-snmp/Manifest
+++ b/sec-policy/selinux-snmp/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-snmp/metadata.xml b/sec-policy/selinux-snmp/metadata.xml
index 90be6456704c..781bc07e6d59 100644
--- a/sec-policy/selinux-snmp/metadata.xml
+++ b/sec-policy/selinux-snmp/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for SNMP</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20180114-r1.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20180114-r1.ebuild
deleted file mode 100644
index 79885fa9aa2f..000000000000
--- a/sec-policy/selinux-snmp/selinux-snmp-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="snmp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for snmp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20180114-r2.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20180114-r2.ebuild
deleted file mode 100644
index 79885fa9aa2f..000000000000
--- a/sec-policy/selinux-snmp/selinux-snmp-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="snmp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for snmp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20180114-r3.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20180114-r3.ebuild
deleted file mode 100644
index 432be580324f..000000000000
--- a/sec-policy/selinux-snmp/selinux-snmp-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="snmp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for snmp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20180701-r1.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20180701-r1.ebuild
deleted file mode 100644
index 79885fa9aa2f..000000000000
--- a/sec-policy/selinux-snmp/selinux-snmp-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="snmp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for snmp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20180701-r2.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20180701-r2.ebuild
deleted file mode 100644
index a005de760d9a..000000000000
--- a/sec-policy/selinux-snmp/selinux-snmp-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="snmp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for snmp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20190201-r1.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20190201-r1.ebuild
deleted file mode 100644
index ed2b89b7c3a0..000000000000
--- a/sec-policy/selinux-snmp/selinux-snmp-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="snmp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for snmp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20231002-r2.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..4a739ba469d0
--- /dev/null
+++ b/sec-policy/selinux-snmp/selinux-snmp-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="snmp"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for snmp"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20240226-r1.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..ab043693ef67
--- /dev/null
+++ b/sec-policy/selinux-snmp/selinux-snmp-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="snmp"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for snmp"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-snmp/selinux-snmp-9999.ebuild b/sec-policy/selinux-snmp/selinux-snmp-9999.ebuild
index 432be580324f..d390e1e4080a 100644
--- a/sec-policy/selinux-snmp/selinux-snmp-9999.ebuild
+++ b/sec-policy/selinux-snmp/selinux-snmp-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="snmp"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for snmp"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-snort/Manifest b/sec-policy/selinux-snort/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-snort/Manifest
+++ b/sec-policy/selinux-snort/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-snort/metadata.xml b/sec-policy/selinux-snort/metadata.xml
index ecbdab2b971c..781bc07e6d59 100644
--- a/sec-policy/selinux-snort/metadata.xml
+++ b/sec-policy/selinux-snort/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for snort</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-snort/selinux-snort-2.20180114-r1.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20180114-r1.ebuild
deleted file mode 100644
index 23debe35dc4f..000000000000
--- a/sec-policy/selinux-snort/selinux-snort-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="snort"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for snort"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-snort/selinux-snort-2.20180114-r2.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20180114-r2.ebuild
deleted file mode 100644
index 23debe35dc4f..000000000000
--- a/sec-policy/selinux-snort/selinux-snort-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="snort"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for snort"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-snort/selinux-snort-2.20180114-r3.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20180114-r3.ebuild
deleted file mode 100644
index 2a79291258ea..000000000000
--- a/sec-policy/selinux-snort/selinux-snort-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="snort"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for snort"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-snort/selinux-snort-2.20180701-r1.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20180701-r1.ebuild
deleted file mode 100644
index 23debe35dc4f..000000000000
--- a/sec-policy/selinux-snort/selinux-snort-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="snort"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for snort"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-snort/selinux-snort-2.20180701-r2.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20180701-r2.ebuild
deleted file mode 100644
index cdb753f05e32..000000000000
--- a/sec-policy/selinux-snort/selinux-snort-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="snort"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for snort"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-snort/selinux-snort-2.20190201-r1.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20190201-r1.ebuild
deleted file mode 100644
index 5e8a340e2ac9..000000000000
--- a/sec-policy/selinux-snort/selinux-snort-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="snort"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for snort"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-snort/selinux-snort-2.20231002-r2.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..748d9745f5e2
--- /dev/null
+++ b/sec-policy/selinux-snort/selinux-snort-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="snort"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for snort"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-snort/selinux-snort-2.20240226-r1.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..684ce8b3c958
--- /dev/null
+++ b/sec-policy/selinux-snort/selinux-snort-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="snort"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for snort"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-snort/selinux-snort-9999.ebuild b/sec-policy/selinux-snort/selinux-snort-9999.ebuild
index 2a79291258ea..753a33736983 100644
--- a/sec-policy/selinux-snort/selinux-snort-9999.ebuild
+++ b/sec-policy/selinux-snort/selinux-snort-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="snort"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for snort"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-soundserver/Manifest b/sec-policy/selinux-soundserver/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-soundserver/Manifest
+++ b/sec-policy/selinux-soundserver/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-soundserver/metadata.xml b/sec-policy/selinux-soundserver/metadata.xml
index fb2c77f597ad..781bc07e6d59 100644
--- a/sec-policy/selinux-soundserver/metadata.xml
+++ b/sec-policy/selinux-soundserver/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for soundserver</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20180114-r1.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20180114-r1.ebuild
deleted file mode 100644
index 542535b932f0..000000000000
--- a/sec-policy/selinux-soundserver/selinux-soundserver-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="soundserver"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for soundserver"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20180114-r2.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20180114-r2.ebuild
deleted file mode 100644
index 542535b932f0..000000000000
--- a/sec-policy/selinux-soundserver/selinux-soundserver-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="soundserver"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for soundserver"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20180114-r3.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20180114-r3.ebuild
deleted file mode 100644
index 2ff6085dc186..000000000000
--- a/sec-policy/selinux-soundserver/selinux-soundserver-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="soundserver"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for soundserver"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20180701-r1.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20180701-r1.ebuild
deleted file mode 100644
index 542535b932f0..000000000000
--- a/sec-policy/selinux-soundserver/selinux-soundserver-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="soundserver"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for soundserver"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20180701-r2.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20180701-r2.ebuild
deleted file mode 100644
index 5973a5835c9b..000000000000
--- a/sec-policy/selinux-soundserver/selinux-soundserver-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="soundserver"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for soundserver"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20190201-r1.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20190201-r1.ebuild
deleted file mode 100644
index ae367f756860..000000000000
--- a/sec-policy/selinux-soundserver/selinux-soundserver-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="soundserver"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for soundserver"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20231002-r2.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..bde751468fe9
--- /dev/null
+++ b/sec-policy/selinux-soundserver/selinux-soundserver-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="soundserver"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for soundserver"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20240226-r1.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..ca204553246d
--- /dev/null
+++ b/sec-policy/selinux-soundserver/selinux-soundserver-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="soundserver"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for soundserver"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-9999.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-9999.ebuild
index 2ff6085dc186..6fc1872bf865 100644
--- a/sec-policy/selinux-soundserver/selinux-soundserver-9999.ebuild
+++ b/sec-policy/selinux-soundserver/selinux-soundserver-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="soundserver"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for soundserver"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-spamassassin/Manifest b/sec-policy/selinux-spamassassin/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-spamassassin/Manifest
+++ b/sec-policy/selinux-spamassassin/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-spamassassin/metadata.xml b/sec-policy/selinux-spamassassin/metadata.xml
index d4533795e3ea..781bc07e6d59 100644
--- a/sec-policy/selinux-spamassassin/metadata.xml
+++ b/sec-policy/selinux-spamassassin/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for spamassassin</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20180114-r1.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20180114-r1.ebuild
deleted file mode 100644
index 50d89abc902b..000000000000
--- a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="spamassassin"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for spamassassin"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20180114-r2.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20180114-r2.ebuild
deleted file mode 100644
index 50d89abc902b..000000000000
--- a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="spamassassin"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for spamassassin"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20180114-r3.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20180114-r3.ebuild
deleted file mode 100644
index 909e42792205..000000000000
--- a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="spamassassin"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for spamassassin"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20180701-r1.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20180701-r1.ebuild
deleted file mode 100644
index 50d89abc902b..000000000000
--- a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="spamassassin"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for spamassassin"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20180701-r2.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20180701-r2.ebuild
deleted file mode 100644
index 18c414de2c6c..000000000000
--- a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="spamassassin"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for spamassassin"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20190201-r1.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20190201-r1.ebuild
deleted file mode 100644
index ee62edf95215..000000000000
--- a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="spamassassin"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for spamassassin"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20231002-r2.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..2dff17b1bb94
--- /dev/null
+++ b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="spamassassin"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for spamassassin"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20240226-r1.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..0b3e870fd1a5
--- /dev/null
+++ b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="spamassassin"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for spamassassin"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-9999.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-9999.ebuild
index 909e42792205..c9aff8377243 100644
--- a/sec-policy/selinux-spamassassin/selinux-spamassassin-9999.ebuild
+++ b/sec-policy/selinux-spamassassin/selinux-spamassassin-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="spamassassin"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for spamassassin"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-speedtouch/Manifest b/sec-policy/selinux-speedtouch/Manifest
deleted file mode 100644
index f74352d949be..000000000000
--- a/sec-policy/selinux-speedtouch/Manifest
+++ /dev/null
@@ -1,9 +0,0 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
diff --git a/sec-policy/selinux-speedtouch/metadata.xml b/sec-policy/selinux-speedtouch/metadata.xml
deleted file mode 100644
index 2babf9a88b9d..000000000000
--- a/sec-policy/selinux-speedtouch/metadata.xml
+++ /dev/null
@@ -1,9 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <maintainer type="project">
- <email>selinux@gentoo.org</email>
- <name>SELinux Team</name>
- </maintainer>
- <longdescription>Gentoo SELinux policy for speedtouch</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20180114-r1.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20180114-r1.ebuild
deleted file mode 100644
index 2e5f7bbbdbe7..000000000000
--- a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="speedtouch"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for speedtouch"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20180114-r2.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20180114-r2.ebuild
deleted file mode 100644
index 2e5f7bbbdbe7..000000000000
--- a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="speedtouch"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for speedtouch"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20180114-r3.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20180114-r3.ebuild
deleted file mode 100644
index c9c31f9b77ac..000000000000
--- a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="speedtouch"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for speedtouch"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20180701-r1.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20180701-r1.ebuild
deleted file mode 100644
index 2e5f7bbbdbe7..000000000000
--- a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="speedtouch"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for speedtouch"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20180701-r2.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20180701-r2.ebuild
deleted file mode 100644
index 0ab75cf404ec..000000000000
--- a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="speedtouch"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for speedtouch"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20190201-r1.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20190201-r1.ebuild
deleted file mode 100644
index 1a07c0088777..000000000000
--- a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="speedtouch"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for speedtouch"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-9999.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-9999.ebuild
deleted file mode 100644
index c9c31f9b77ac..000000000000
--- a/sec-policy/selinux-speedtouch/selinux-speedtouch-9999.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="speedtouch"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for speedtouch"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-squid/Manifest b/sec-policy/selinux-squid/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-squid/Manifest
+++ b/sec-policy/selinux-squid/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-squid/metadata.xml b/sec-policy/selinux-squid/metadata.xml
index 79dc8f1dd280..781bc07e6d59 100644
--- a/sec-policy/selinux-squid/metadata.xml
+++ b/sec-policy/selinux-squid/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for squid</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-squid/selinux-squid-2.20180114-r1.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20180114-r1.ebuild
deleted file mode 100644
index e4676cd09e4e..000000000000
--- a/sec-policy/selinux-squid/selinux-squid-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="squid"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for squid"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-squid/selinux-squid-2.20180114-r2.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20180114-r2.ebuild
deleted file mode 100644
index e4676cd09e4e..000000000000
--- a/sec-policy/selinux-squid/selinux-squid-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="squid"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for squid"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-squid/selinux-squid-2.20180114-r3.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20180114-r3.ebuild
deleted file mode 100644
index 21f8d9686c17..000000000000
--- a/sec-policy/selinux-squid/selinux-squid-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="squid"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for squid"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-squid/selinux-squid-2.20180701-r1.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20180701-r1.ebuild
deleted file mode 100644
index e4676cd09e4e..000000000000
--- a/sec-policy/selinux-squid/selinux-squid-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="squid"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for squid"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-squid/selinux-squid-2.20180701-r2.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20180701-r2.ebuild
deleted file mode 100644
index a3b9ccd4cf68..000000000000
--- a/sec-policy/selinux-squid/selinux-squid-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="squid"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for squid"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-squid/selinux-squid-2.20190201-r1.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20190201-r1.ebuild
deleted file mode 100644
index 3e8c3f2ff006..000000000000
--- a/sec-policy/selinux-squid/selinux-squid-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="squid"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for squid"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-squid/selinux-squid-2.20231002-r2.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..ff08de3feab4
--- /dev/null
+++ b/sec-policy/selinux-squid/selinux-squid-2.20231002-r2.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="squid"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for squid"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-apache
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-apache
+"
diff --git a/sec-policy/selinux-squid/selinux-squid-2.20240226-r1.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..e10b092d5de7
--- /dev/null
+++ b/sec-policy/selinux-squid/selinux-squid-2.20240226-r1.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="squid"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for squid"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-apache
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-apache
+"
diff --git a/sec-policy/selinux-squid/selinux-squid-9999.ebuild b/sec-policy/selinux-squid/selinux-squid-9999.ebuild
index 21f8d9686c17..36b67a34e4b2 100644
--- a/sec-policy/selinux-squid/selinux-squid-9999.ebuild
+++ b/sec-policy/selinux-squid/selinux-squid-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="squid"
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for squid"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-apache
diff --git a/sec-policy/selinux-sssd/Manifest b/sec-policy/selinux-sssd/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-sssd/Manifest
+++ b/sec-policy/selinux-sssd/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-sssd/metadata.xml b/sec-policy/selinux-sssd/metadata.xml
index 78795d961cd5..781bc07e6d59 100644
--- a/sec-policy/selinux-sssd/metadata.xml
+++ b/sec-policy/selinux-sssd/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for SSSD</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20180114-r1.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20180114-r1.ebuild
deleted file mode 100644
index dfb77448b9b0..000000000000
--- a/sec-policy/selinux-sssd/selinux-sssd-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="sssd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sssd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20180114-r2.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20180114-r2.ebuild
deleted file mode 100644
index dfb77448b9b0..000000000000
--- a/sec-policy/selinux-sssd/selinux-sssd-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="sssd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sssd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20180114-r3.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20180114-r3.ebuild
deleted file mode 100644
index ba214289acee..000000000000
--- a/sec-policy/selinux-sssd/selinux-sssd-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="sssd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sssd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20180701-r1.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20180701-r1.ebuild
deleted file mode 100644
index dfb77448b9b0..000000000000
--- a/sec-policy/selinux-sssd/selinux-sssd-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="sssd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sssd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20180701-r2.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20180701-r2.ebuild
deleted file mode 100644
index de2576f96729..000000000000
--- a/sec-policy/selinux-sssd/selinux-sssd-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="sssd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sssd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20190201-r1.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20190201-r1.ebuild
deleted file mode 100644
index 0b9354d02598..000000000000
--- a/sec-policy/selinux-sssd/selinux-sssd-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="sssd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sssd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20231002-r2.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..5a569d916185
--- /dev/null
+++ b/sec-policy/selinux-sssd/selinux-sssd-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="sssd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sssd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20240226-r1.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..9921e5091cd1
--- /dev/null
+++ b/sec-policy/selinux-sssd/selinux-sssd-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="sssd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sssd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-sssd/selinux-sssd-9999.ebuild b/sec-policy/selinux-sssd/selinux-sssd-9999.ebuild
index ba214289acee..f1c278220cbc 100644
--- a/sec-policy/selinux-sssd/selinux-sssd-9999.ebuild
+++ b/sec-policy/selinux-sssd/selinux-sssd-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="sssd"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for sssd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-stunnel/Manifest b/sec-policy/selinux-stunnel/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-stunnel/Manifest
+++ b/sec-policy/selinux-stunnel/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-stunnel/metadata.xml b/sec-policy/selinux-stunnel/metadata.xml
index 31fc7bdafb4a..781bc07e6d59 100644
--- a/sec-policy/selinux-stunnel/metadata.xml
+++ b/sec-policy/selinux-stunnel/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for stunnel</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20180114-r1.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20180114-r1.ebuild
deleted file mode 100644
index 9e40bd769ba4..000000000000
--- a/sec-policy/selinux-stunnel/selinux-stunnel-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="stunnel"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for stunnel"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20180114-r2.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20180114-r2.ebuild
deleted file mode 100644
index 9e40bd769ba4..000000000000
--- a/sec-policy/selinux-stunnel/selinux-stunnel-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="stunnel"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for stunnel"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20180114-r3.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20180114-r3.ebuild
deleted file mode 100644
index 6d44c6fdbaad..000000000000
--- a/sec-policy/selinux-stunnel/selinux-stunnel-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="stunnel"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for stunnel"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20180701-r1.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20180701-r1.ebuild
deleted file mode 100644
index 9e40bd769ba4..000000000000
--- a/sec-policy/selinux-stunnel/selinux-stunnel-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="stunnel"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for stunnel"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20180701-r2.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20180701-r2.ebuild
deleted file mode 100644
index d16d1519bb91..000000000000
--- a/sec-policy/selinux-stunnel/selinux-stunnel-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="stunnel"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for stunnel"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20190201-r1.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20190201-r1.ebuild
deleted file mode 100644
index 8f4d64ff8be3..000000000000
--- a/sec-policy/selinux-stunnel/selinux-stunnel-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="stunnel"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for stunnel"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20231002-r2.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..0d31828f1836
--- /dev/null
+++ b/sec-policy/selinux-stunnel/selinux-stunnel-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="stunnel"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for stunnel"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20240226-r1.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..45058b437766
--- /dev/null
+++ b/sec-policy/selinux-stunnel/selinux-stunnel-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="stunnel"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for stunnel"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-9999.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-9999.ebuild
index 6d44c6fdbaad..8f8ec671e45c 100644
--- a/sec-policy/selinux-stunnel/selinux-stunnel-9999.ebuild
+++ b/sec-policy/selinux-stunnel/selinux-stunnel-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="stunnel"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for stunnel"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-subsonic/Manifest b/sec-policy/selinux-subsonic/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-subsonic/Manifest
+++ b/sec-policy/selinux-subsonic/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-subsonic/metadata.xml b/sec-policy/selinux-subsonic/metadata.xml
index 96f97af58c22..781bc07e6d59 100644
--- a/sec-policy/selinux-subsonic/metadata.xml
+++ b/sec-policy/selinux-subsonic/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for subsonic music streaming server</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-subsonic/selinux-subsonic-2.20180114-r1.ebuild b/sec-policy/selinux-subsonic/selinux-subsonic-2.20180114-r1.ebuild
deleted file mode 100644
index 8da2a97a30f3..000000000000
--- a/sec-policy/selinux-subsonic/selinux-subsonic-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="subsonic"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for subsonic"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-subsonic/selinux-subsonic-2.20180114-r2.ebuild b/sec-policy/selinux-subsonic/selinux-subsonic-2.20180114-r2.ebuild
deleted file mode 100644
index 8da2a97a30f3..000000000000
--- a/sec-policy/selinux-subsonic/selinux-subsonic-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="subsonic"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for subsonic"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-subsonic/selinux-subsonic-2.20180114-r3.ebuild b/sec-policy/selinux-subsonic/selinux-subsonic-2.20180114-r3.ebuild
deleted file mode 100644
index 452f4a422fcd..000000000000
--- a/sec-policy/selinux-subsonic/selinux-subsonic-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="subsonic"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for subsonic"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-subsonic/selinux-subsonic-2.20180701-r1.ebuild b/sec-policy/selinux-subsonic/selinux-subsonic-2.20180701-r1.ebuild
deleted file mode 100644
index 8da2a97a30f3..000000000000
--- a/sec-policy/selinux-subsonic/selinux-subsonic-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="subsonic"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for subsonic"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-subsonic/selinux-subsonic-2.20180701-r2.ebuild b/sec-policy/selinux-subsonic/selinux-subsonic-2.20180701-r2.ebuild
deleted file mode 100644
index 76be6ba2f636..000000000000
--- a/sec-policy/selinux-subsonic/selinux-subsonic-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="subsonic"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for subsonic"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-subsonic/selinux-subsonic-2.20190201-r1.ebuild b/sec-policy/selinux-subsonic/selinux-subsonic-2.20190201-r1.ebuild
deleted file mode 100644
index ffaeaa9315a6..000000000000
--- a/sec-policy/selinux-subsonic/selinux-subsonic-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="subsonic"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for subsonic"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-subsonic/selinux-subsonic-2.20231002-r2.ebuild b/sec-policy/selinux-subsonic/selinux-subsonic-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..ebaa0a44c607
--- /dev/null
+++ b/sec-policy/selinux-subsonic/selinux-subsonic-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="subsonic"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for subsonic"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-subsonic/selinux-subsonic-2.20240226-r1.ebuild b/sec-policy/selinux-subsonic/selinux-subsonic-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..fb0359b77b3b
--- /dev/null
+++ b/sec-policy/selinux-subsonic/selinux-subsonic-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="subsonic"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for subsonic"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-subsonic/selinux-subsonic-9999.ebuild b/sec-policy/selinux-subsonic/selinux-subsonic-9999.ebuild
index 452f4a422fcd..84ec86ef9b28 100644
--- a/sec-policy/selinux-subsonic/selinux-subsonic-9999.ebuild
+++ b/sec-policy/selinux-subsonic/selinux-subsonic-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="subsonic"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for subsonic"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-sudo/Manifest b/sec-policy/selinux-sudo/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-sudo/Manifest
+++ b/sec-policy/selinux-sudo/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-sudo/metadata.xml b/sec-policy/selinux-sudo/metadata.xml
index 8150ececfaa8..781bc07e6d59 100644
--- a/sec-policy/selinux-sudo/metadata.xml
+++ b/sec-policy/selinux-sudo/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for sudo</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20180114-r1.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20180114-r1.ebuild
deleted file mode 100644
index c258dfec679c..000000000000
--- a/sec-policy/selinux-sudo/selinux-sudo-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="sudo"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sudo"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20180114-r2.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20180114-r2.ebuild
deleted file mode 100644
index c258dfec679c..000000000000
--- a/sec-policy/selinux-sudo/selinux-sudo-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="sudo"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sudo"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20180114-r3.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20180114-r3.ebuild
deleted file mode 100644
index f170453419a4..000000000000
--- a/sec-policy/selinux-sudo/selinux-sudo-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="sudo"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sudo"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20180701-r1.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20180701-r1.ebuild
deleted file mode 100644
index c258dfec679c..000000000000
--- a/sec-policy/selinux-sudo/selinux-sudo-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="sudo"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sudo"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20180701-r2.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20180701-r2.ebuild
deleted file mode 100644
index c1876d037872..000000000000
--- a/sec-policy/selinux-sudo/selinux-sudo-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="sudo"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sudo"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20190201-r1.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20190201-r1.ebuild
deleted file mode 100644
index 0fda54061f78..000000000000
--- a/sec-policy/selinux-sudo/selinux-sudo-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="sudo"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sudo"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20231002-r2.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..d106a6d913bd
--- /dev/null
+++ b/sec-policy/selinux-sudo/selinux-sudo-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="sudo"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sudo"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20240226-r1.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..6afdbe32ba5c
--- /dev/null
+++ b/sec-policy/selinux-sudo/selinux-sudo-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="sudo"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sudo"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-sudo/selinux-sudo-9999.ebuild b/sec-policy/selinux-sudo/selinux-sudo-9999.ebuild
index f170453419a4..189ccbb29f0b 100644
--- a/sec-policy/selinux-sudo/selinux-sudo-9999.ebuild
+++ b/sec-policy/selinux-sudo/selinux-sudo-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="sudo"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for sudo"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-switcheroo/Manifest b/sec-policy/selinux-switcheroo/Manifest
new file mode 100644
index 000000000000..adee87f98e64
--- /dev/null
+++ b/sec-policy/selinux-switcheroo/Manifest
@@ -0,0 +1,4 @@
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-switcheroo/metadata.xml b/sec-policy/selinux-switcheroo/metadata.xml
new file mode 100644
index 000000000000..781bc07e6d59
--- /dev/null
+++ b/sec-policy/selinux-switcheroo/metadata.xml
@@ -0,0 +1,8 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+ <maintainer type="project">
+ <email>selinux@gentoo.org</email>
+ <name>SELinux Team</name>
+ </maintainer>
+</pkgmetadata>
diff --git a/sec-policy/selinux-switcheroo/selinux-switcheroo-2.20231002-r2.ebuild b/sec-policy/selinux-switcheroo/selinux-switcheroo-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..2ffdae01de13
--- /dev/null
+++ b/sec-policy/selinux-switcheroo/selinux-switcheroo-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="switcheroo"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for switcheroo"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-switcheroo/selinux-switcheroo-2.20240226-r1.ebuild b/sec-policy/selinux-switcheroo/selinux-switcheroo-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..46f1958b789d
--- /dev/null
+++ b/sec-policy/selinux-switcheroo/selinux-switcheroo-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="switcheroo"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for switcheroo"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-switcheroo/selinux-switcheroo-9999.ebuild b/sec-policy/selinux-switcheroo/selinux-switcheroo-9999.ebuild
new file mode 100644
index 000000000000..5c6b3671cf18
--- /dev/null
+++ b/sec-policy/selinux-switcheroo/selinux-switcheroo-9999.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="switcheroo"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for switcheroo"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-sxid/Manifest b/sec-policy/selinux-sxid/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-sxid/Manifest
+++ b/sec-policy/selinux-sxid/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-sxid/metadata.xml b/sec-policy/selinux-sxid/metadata.xml
index a2343c13b89c..781bc07e6d59 100644
--- a/sec-policy/selinux-sxid/metadata.xml
+++ b/sec-policy/selinux-sxid/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for sxid</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20180114-r1.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20180114-r1.ebuild
deleted file mode 100644
index 03337e3760a4..000000000000
--- a/sec-policy/selinux-sxid/selinux-sxid-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="sxid"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sxid"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20180114-r2.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20180114-r2.ebuild
deleted file mode 100644
index 03337e3760a4..000000000000
--- a/sec-policy/selinux-sxid/selinux-sxid-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="sxid"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sxid"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20180114-r3.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20180114-r3.ebuild
deleted file mode 100644
index 73566a466c1a..000000000000
--- a/sec-policy/selinux-sxid/selinux-sxid-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="sxid"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sxid"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20180701-r1.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20180701-r1.ebuild
deleted file mode 100644
index 03337e3760a4..000000000000
--- a/sec-policy/selinux-sxid/selinux-sxid-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="sxid"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sxid"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20180701-r2.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20180701-r2.ebuild
deleted file mode 100644
index 1fe865ecb7bf..000000000000
--- a/sec-policy/selinux-sxid/selinux-sxid-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="sxid"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sxid"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20190201-r1.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20190201-r1.ebuild
deleted file mode 100644
index 421f6f157fca..000000000000
--- a/sec-policy/selinux-sxid/selinux-sxid-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="sxid"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sxid"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20231002-r2.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..147a578e72a4
--- /dev/null
+++ b/sec-policy/selinux-sxid/selinux-sxid-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="sxid"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sxid"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20240226-r1.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..8f5f2a2a93ad
--- /dev/null
+++ b/sec-policy/selinux-sxid/selinux-sxid-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="sxid"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sxid"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-sxid/selinux-sxid-9999.ebuild b/sec-policy/selinux-sxid/selinux-sxid-9999.ebuild
index 73566a466c1a..d814b39d9b69 100644
--- a/sec-policy/selinux-sxid/selinux-sxid-9999.ebuild
+++ b/sec-policy/selinux-sxid/selinux-sxid-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="sxid"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for sxid"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-syncthing/Manifest b/sec-policy/selinux-syncthing/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-syncthing/Manifest
+++ b/sec-policy/selinux-syncthing/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-syncthing/metadata.xml b/sec-policy/selinux-syncthing/metadata.xml
index a50af3ee2c6c..781bc07e6d59 100644
--- a/sec-policy/selinux-syncthing/metadata.xml
+++ b/sec-policy/selinux-syncthing/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for syncthing</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-syncthing/selinux-syncthing-2.20180114-r1.ebuild b/sec-policy/selinux-syncthing/selinux-syncthing-2.20180114-r1.ebuild
deleted file mode 100644
index 4a0329ccf96a..000000000000
--- a/sec-policy/selinux-syncthing/selinux-syncthing-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="syncthing"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for syncthing"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-syncthing/selinux-syncthing-2.20180114-r2.ebuild b/sec-policy/selinux-syncthing/selinux-syncthing-2.20180114-r2.ebuild
deleted file mode 100644
index 4a0329ccf96a..000000000000
--- a/sec-policy/selinux-syncthing/selinux-syncthing-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="syncthing"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for syncthing"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-syncthing/selinux-syncthing-2.20180114-r3.ebuild b/sec-policy/selinux-syncthing/selinux-syncthing-2.20180114-r3.ebuild
deleted file mode 100644
index fb45ab18b9ca..000000000000
--- a/sec-policy/selinux-syncthing/selinux-syncthing-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="syncthing"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for syncthing"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-syncthing/selinux-syncthing-2.20180701-r1.ebuild b/sec-policy/selinux-syncthing/selinux-syncthing-2.20180701-r1.ebuild
deleted file mode 100644
index 4a0329ccf96a..000000000000
--- a/sec-policy/selinux-syncthing/selinux-syncthing-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="syncthing"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for syncthing"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-syncthing/selinux-syncthing-2.20180701-r2.ebuild b/sec-policy/selinux-syncthing/selinux-syncthing-2.20180701-r2.ebuild
deleted file mode 100644
index 5ac99c5f2cad..000000000000
--- a/sec-policy/selinux-syncthing/selinux-syncthing-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="syncthing"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for syncthing"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-syncthing/selinux-syncthing-2.20190201-r1.ebuild b/sec-policy/selinux-syncthing/selinux-syncthing-2.20190201-r1.ebuild
deleted file mode 100644
index 0c082162b685..000000000000
--- a/sec-policy/selinux-syncthing/selinux-syncthing-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="syncthing"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for syncthing"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-syncthing/selinux-syncthing-2.20231002-r2.ebuild b/sec-policy/selinux-syncthing/selinux-syncthing-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..12fa03f83c65
--- /dev/null
+++ b/sec-policy/selinux-syncthing/selinux-syncthing-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="syncthing"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for syncthing"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-syncthing/selinux-syncthing-2.20240226-r1.ebuild b/sec-policy/selinux-syncthing/selinux-syncthing-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..e0aff3bd9926
--- /dev/null
+++ b/sec-policy/selinux-syncthing/selinux-syncthing-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="syncthing"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for syncthing"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-syncthing/selinux-syncthing-9999.ebuild b/sec-policy/selinux-syncthing/selinux-syncthing-9999.ebuild
index fb45ab18b9ca..6d21d6d54ee8 100644
--- a/sec-policy/selinux-syncthing/selinux-syncthing-9999.ebuild
+++ b/sec-policy/selinux-syncthing/selinux-syncthing-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="syncthing"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for syncthing"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-sysstat/Manifest b/sec-policy/selinux-sysstat/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-sysstat/Manifest
+++ b/sec-policy/selinux-sysstat/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-sysstat/metadata.xml b/sec-policy/selinux-sysstat/metadata.xml
index d7a86f9446c3..781bc07e6d59 100644
--- a/sec-policy/selinux-sysstat/metadata.xml
+++ b/sec-policy/selinux-sysstat/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for sysstat</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20180114-r1.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20180114-r1.ebuild
deleted file mode 100644
index 00fe739850a7..000000000000
--- a/sec-policy/selinux-sysstat/selinux-sysstat-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="sysstat"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sysstat"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20180114-r2.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20180114-r2.ebuild
deleted file mode 100644
index 00fe739850a7..000000000000
--- a/sec-policy/selinux-sysstat/selinux-sysstat-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="sysstat"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sysstat"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20180114-r3.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20180114-r3.ebuild
deleted file mode 100644
index 1551a51a365a..000000000000
--- a/sec-policy/selinux-sysstat/selinux-sysstat-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="sysstat"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sysstat"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20180701-r1.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20180701-r1.ebuild
deleted file mode 100644
index 00fe739850a7..000000000000
--- a/sec-policy/selinux-sysstat/selinux-sysstat-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="sysstat"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sysstat"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20180701-r2.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20180701-r2.ebuild
deleted file mode 100644
index f0d56368199b..000000000000
--- a/sec-policy/selinux-sysstat/selinux-sysstat-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="sysstat"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sysstat"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20190201-r1.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20190201-r1.ebuild
deleted file mode 100644
index 5ba2d82f872e..000000000000
--- a/sec-policy/selinux-sysstat/selinux-sysstat-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="sysstat"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sysstat"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20231002-r2.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..8ccd8154d25a
--- /dev/null
+++ b/sec-policy/selinux-sysstat/selinux-sysstat-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="sysstat"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sysstat"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20240226-r1.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..fc3dcac7f59b
--- /dev/null
+++ b/sec-policy/selinux-sysstat/selinux-sysstat-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="sysstat"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sysstat"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-9999.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-9999.ebuild
index 1551a51a365a..f28d7c6c4449 100644
--- a/sec-policy/selinux-sysstat/selinux-sysstat-9999.ebuild
+++ b/sec-policy/selinux-sysstat/selinux-sysstat-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="sysstat"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for sysstat"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-tboot/Manifest b/sec-policy/selinux-tboot/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-tboot/Manifest
+++ b/sec-policy/selinux-tboot/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-tboot/metadata.xml b/sec-policy/selinux-tboot/metadata.xml
index 1c5cb545fafb..781bc07e6d59 100644
--- a/sec-policy/selinux-tboot/metadata.xml
+++ b/sec-policy/selinux-tboot/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for <pkg>sys-boot/tboot</pkg></longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-tboot/selinux-tboot-2.20180114-r1.ebuild b/sec-policy/selinux-tboot/selinux-tboot-2.20180114-r1.ebuild
deleted file mode 100644
index 5ecdd60a226b..000000000000
--- a/sec-policy/selinux-tboot/selinux-tboot-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="tboot"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tboot"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-tboot/selinux-tboot-2.20180114-r2.ebuild b/sec-policy/selinux-tboot/selinux-tboot-2.20180114-r2.ebuild
deleted file mode 100644
index 5ecdd60a226b..000000000000
--- a/sec-policy/selinux-tboot/selinux-tboot-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="tboot"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tboot"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-tboot/selinux-tboot-2.20180114-r3.ebuild b/sec-policy/selinux-tboot/selinux-tboot-2.20180114-r3.ebuild
deleted file mode 100644
index 71edee22c6c5..000000000000
--- a/sec-policy/selinux-tboot/selinux-tboot-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="tboot"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tboot"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-tboot/selinux-tboot-2.20180701-r1.ebuild b/sec-policy/selinux-tboot/selinux-tboot-2.20180701-r1.ebuild
deleted file mode 100644
index 5ecdd60a226b..000000000000
--- a/sec-policy/selinux-tboot/selinux-tboot-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="tboot"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tboot"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-tboot/selinux-tboot-2.20180701-r2.ebuild b/sec-policy/selinux-tboot/selinux-tboot-2.20180701-r2.ebuild
deleted file mode 100644
index 677c3cb26367..000000000000
--- a/sec-policy/selinux-tboot/selinux-tboot-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="tboot"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tboot"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-tboot/selinux-tboot-2.20190201-r1.ebuild b/sec-policy/selinux-tboot/selinux-tboot-2.20190201-r1.ebuild
deleted file mode 100644
index febd751f292d..000000000000
--- a/sec-policy/selinux-tboot/selinux-tboot-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="tboot"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tboot"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-tboot/selinux-tboot-2.20231002-r2.ebuild b/sec-policy/selinux-tboot/selinux-tboot-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..1c8af04fed93
--- /dev/null
+++ b/sec-policy/selinux-tboot/selinux-tboot-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="tboot"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tboot"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-tboot/selinux-tboot-2.20240226-r1.ebuild b/sec-policy/selinux-tboot/selinux-tboot-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..58b3ba7cea29
--- /dev/null
+++ b/sec-policy/selinux-tboot/selinux-tboot-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="tboot"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tboot"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-tboot/selinux-tboot-9999.ebuild b/sec-policy/selinux-tboot/selinux-tboot-9999.ebuild
index 71edee22c6c5..61e4debe9570 100644
--- a/sec-policy/selinux-tboot/selinux-tboot-9999.ebuild
+++ b/sec-policy/selinux-tboot/selinux-tboot-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="tboot"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for tboot"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-tcpd/Manifest b/sec-policy/selinux-tcpd/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-tcpd/Manifest
+++ b/sec-policy/selinux-tcpd/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-tcpd/metadata.xml b/sec-policy/selinux-tcpd/metadata.xml
index 8d5d44465383..781bc07e6d59 100644
--- a/sec-policy/selinux-tcpd/metadata.xml
+++ b/sec-policy/selinux-tcpd/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for tcpd</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20180114-r1.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20180114-r1.ebuild
deleted file mode 100644
index 75c353af2bd4..000000000000
--- a/sec-policy/selinux-tcpd/selinux-tcpd-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="tcpd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tcpd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20180114-r2.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20180114-r2.ebuild
deleted file mode 100644
index 75c353af2bd4..000000000000
--- a/sec-policy/selinux-tcpd/selinux-tcpd-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="tcpd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tcpd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20180114-r3.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20180114-r3.ebuild
deleted file mode 100644
index dbaebf94c9a4..000000000000
--- a/sec-policy/selinux-tcpd/selinux-tcpd-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="tcpd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tcpd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20180701-r1.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20180701-r1.ebuild
deleted file mode 100644
index 75c353af2bd4..000000000000
--- a/sec-policy/selinux-tcpd/selinux-tcpd-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="tcpd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tcpd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20180701-r2.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20180701-r2.ebuild
deleted file mode 100644
index bffa939a634f..000000000000
--- a/sec-policy/selinux-tcpd/selinux-tcpd-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="tcpd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tcpd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20190201-r1.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20190201-r1.ebuild
deleted file mode 100644
index 1c6e5db7cbfe..000000000000
--- a/sec-policy/selinux-tcpd/selinux-tcpd-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="tcpd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tcpd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20231002-r2.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..af9bfb448ea2
--- /dev/null
+++ b/sec-policy/selinux-tcpd/selinux-tcpd-2.20231002-r2.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="tcpd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tcpd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-inetd
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-inetd
+"
diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20240226-r1.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..9390df8995b1
--- /dev/null
+++ b/sec-policy/selinux-tcpd/selinux-tcpd-2.20240226-r1.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="tcpd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tcpd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-inetd
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-inetd
+"
diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-9999.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-9999.ebuild
index dbaebf94c9a4..b3206e34f8dc 100644
--- a/sec-policy/selinux-tcpd/selinux-tcpd-9999.ebuild
+++ b/sec-policy/selinux-tcpd/selinux-tcpd-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="tcpd"
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for tcpd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-inetd
diff --git a/sec-policy/selinux-tcsd/Manifest b/sec-policy/selinux-tcsd/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-tcsd/Manifest
+++ b/sec-policy/selinux-tcsd/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-tcsd/metadata.xml b/sec-policy/selinux-tcsd/metadata.xml
index f854a2b9a5ad..781bc07e6d59 100644
--- a/sec-policy/selinux-tcsd/metadata.xml
+++ b/sec-policy/selinux-tcsd/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for tcsd</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-tcsd/selinux-tcsd-2.20180114-r1.ebuild b/sec-policy/selinux-tcsd/selinux-tcsd-2.20180114-r1.ebuild
deleted file mode 100644
index 07ba4df90b30..000000000000
--- a/sec-policy/selinux-tcsd/selinux-tcsd-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="tcsd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tcsd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-tcsd/selinux-tcsd-2.20180114-r2.ebuild b/sec-policy/selinux-tcsd/selinux-tcsd-2.20180114-r2.ebuild
deleted file mode 100644
index 07ba4df90b30..000000000000
--- a/sec-policy/selinux-tcsd/selinux-tcsd-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="tcsd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tcsd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-tcsd/selinux-tcsd-2.20180114-r3.ebuild b/sec-policy/selinux-tcsd/selinux-tcsd-2.20180114-r3.ebuild
deleted file mode 100644
index adc49785ec0a..000000000000
--- a/sec-policy/selinux-tcsd/selinux-tcsd-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="tcsd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tcsd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-tcsd/selinux-tcsd-2.20180701-r1.ebuild b/sec-policy/selinux-tcsd/selinux-tcsd-2.20180701-r1.ebuild
deleted file mode 100644
index 07ba4df90b30..000000000000
--- a/sec-policy/selinux-tcsd/selinux-tcsd-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="tcsd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tcsd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-tcsd/selinux-tcsd-2.20180701-r2.ebuild b/sec-policy/selinux-tcsd/selinux-tcsd-2.20180701-r2.ebuild
deleted file mode 100644
index a02515c77052..000000000000
--- a/sec-policy/selinux-tcsd/selinux-tcsd-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="tcsd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tcsd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-tcsd/selinux-tcsd-2.20190201-r1.ebuild b/sec-policy/selinux-tcsd/selinux-tcsd-2.20190201-r1.ebuild
deleted file mode 100644
index 8cc1f1b1bb68..000000000000
--- a/sec-policy/selinux-tcsd/selinux-tcsd-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="tcsd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tcsd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-tcsd/selinux-tcsd-2.20231002-r2.ebuild b/sec-policy/selinux-tcsd/selinux-tcsd-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..f15024491417
--- /dev/null
+++ b/sec-policy/selinux-tcsd/selinux-tcsd-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="tcsd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tcsd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-tcsd/selinux-tcsd-2.20240226-r1.ebuild b/sec-policy/selinux-tcsd/selinux-tcsd-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..da25613ff541
--- /dev/null
+++ b/sec-policy/selinux-tcsd/selinux-tcsd-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="tcsd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tcsd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-tcsd/selinux-tcsd-9999.ebuild b/sec-policy/selinux-tcsd/selinux-tcsd-9999.ebuild
index adc49785ec0a..4408c2e50cd7 100644
--- a/sec-policy/selinux-tcsd/selinux-tcsd-9999.ebuild
+++ b/sec-policy/selinux-tcsd/selinux-tcsd-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="tcsd"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for tcsd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-telnet/Manifest b/sec-policy/selinux-telnet/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-telnet/Manifest
+++ b/sec-policy/selinux-telnet/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-telnet/metadata.xml b/sec-policy/selinux-telnet/metadata.xml
index 7967ee95ecff..781bc07e6d59 100644
--- a/sec-policy/selinux-telnet/metadata.xml
+++ b/sec-policy/selinux-telnet/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for telnet</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20180114-r1.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20180114-r1.ebuild
deleted file mode 100644
index 83f76295d709..000000000000
--- a/sec-policy/selinux-telnet/selinux-telnet-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="telnet"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for telnet"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-remotelogin
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-remotelogin
-"
diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20180114-r2.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20180114-r2.ebuild
deleted file mode 100644
index 83f76295d709..000000000000
--- a/sec-policy/selinux-telnet/selinux-telnet-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="telnet"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for telnet"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-remotelogin
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-remotelogin
-"
diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20180114-r3.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20180114-r3.ebuild
deleted file mode 100644
index ed9362153891..000000000000
--- a/sec-policy/selinux-telnet/selinux-telnet-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="telnet"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for telnet"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-remotelogin
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-remotelogin
-"
diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20180701-r1.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20180701-r1.ebuild
deleted file mode 100644
index 83f76295d709..000000000000
--- a/sec-policy/selinux-telnet/selinux-telnet-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="telnet"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for telnet"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-remotelogin
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-remotelogin
-"
diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20180701-r2.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20180701-r2.ebuild
deleted file mode 100644
index 31c8110a18d3..000000000000
--- a/sec-policy/selinux-telnet/selinux-telnet-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="telnet"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for telnet"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-remotelogin
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-remotelogin
-"
diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20190201-r1.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20190201-r1.ebuild
deleted file mode 100644
index d9809336009f..000000000000
--- a/sec-policy/selinux-telnet/selinux-telnet-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="telnet"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for telnet"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-remotelogin
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-remotelogin
-"
diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20231002-r2.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..a2d9110968b1
--- /dev/null
+++ b/sec-policy/selinux-telnet/selinux-telnet-2.20231002-r2.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="telnet"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for telnet"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-remotelogin
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-remotelogin
+"
diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20240226-r1.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..97ca426e3e39
--- /dev/null
+++ b/sec-policy/selinux-telnet/selinux-telnet-2.20240226-r1.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="telnet"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for telnet"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-remotelogin
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-remotelogin
+"
diff --git a/sec-policy/selinux-telnet/selinux-telnet-9999.ebuild b/sec-policy/selinux-telnet/selinux-telnet-9999.ebuild
index ed9362153891..8170dbc28312 100644
--- a/sec-policy/selinux-telnet/selinux-telnet-9999.ebuild
+++ b/sec-policy/selinux-telnet/selinux-telnet-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="telnet"
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for telnet"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-remotelogin
diff --git a/sec-policy/selinux-tftp/Manifest b/sec-policy/selinux-tftp/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-tftp/Manifest
+++ b/sec-policy/selinux-tftp/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-tftp/metadata.xml b/sec-policy/selinux-tftp/metadata.xml
index 7de2db4e97dd..781bc07e6d59 100644
--- a/sec-policy/selinux-tftp/metadata.xml
+++ b/sec-policy/selinux-tftp/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for tftp</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20180114-r1.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20180114-r1.ebuild
deleted file mode 100644
index fea71b42db42..000000000000
--- a/sec-policy/selinux-tftp/selinux-tftp-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="tftp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tftp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20180114-r2.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20180114-r2.ebuild
deleted file mode 100644
index fea71b42db42..000000000000
--- a/sec-policy/selinux-tftp/selinux-tftp-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="tftp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tftp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20180114-r3.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20180114-r3.ebuild
deleted file mode 100644
index 6a14788e1b36..000000000000
--- a/sec-policy/selinux-tftp/selinux-tftp-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="tftp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tftp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20180701-r1.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20180701-r1.ebuild
deleted file mode 100644
index fea71b42db42..000000000000
--- a/sec-policy/selinux-tftp/selinux-tftp-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="tftp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tftp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20180701-r2.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20180701-r2.ebuild
deleted file mode 100644
index e8e82e85034f..000000000000
--- a/sec-policy/selinux-tftp/selinux-tftp-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="tftp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tftp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20190201-r1.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20190201-r1.ebuild
deleted file mode 100644
index 9c68e2963c40..000000000000
--- a/sec-policy/selinux-tftp/selinux-tftp-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="tftp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tftp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20231002-r2.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..a3da05ede469
--- /dev/null
+++ b/sec-policy/selinux-tftp/selinux-tftp-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="tftp"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tftp"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20240226-r1.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..2273fa210638
--- /dev/null
+++ b/sec-policy/selinux-tftp/selinux-tftp-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="tftp"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tftp"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-tftp/selinux-tftp-9999.ebuild b/sec-policy/selinux-tftp/selinux-tftp-9999.ebuild
index 6a14788e1b36..87bb853cd9df 100644
--- a/sec-policy/selinux-tftp/selinux-tftp-9999.ebuild
+++ b/sec-policy/selinux-tftp/selinux-tftp-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="tftp"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for tftp"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-tgtd/Manifest b/sec-policy/selinux-tgtd/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-tgtd/Manifest
+++ b/sec-policy/selinux-tgtd/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-tgtd/metadata.xml b/sec-policy/selinux-tgtd/metadata.xml
index 7cc400146d38..781bc07e6d59 100644
--- a/sec-policy/selinux-tgtd/metadata.xml
+++ b/sec-policy/selinux-tgtd/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for tgtd</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20180114-r1.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20180114-r1.ebuild
deleted file mode 100644
index adad83adbfef..000000000000
--- a/sec-policy/selinux-tgtd/selinux-tgtd-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="tgtd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tgtd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20180114-r2.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20180114-r2.ebuild
deleted file mode 100644
index adad83adbfef..000000000000
--- a/sec-policy/selinux-tgtd/selinux-tgtd-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="tgtd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tgtd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20180114-r3.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20180114-r3.ebuild
deleted file mode 100644
index 6df710db4630..000000000000
--- a/sec-policy/selinux-tgtd/selinux-tgtd-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="tgtd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tgtd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20180701-r1.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20180701-r1.ebuild
deleted file mode 100644
index adad83adbfef..000000000000
--- a/sec-policy/selinux-tgtd/selinux-tgtd-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="tgtd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tgtd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20180701-r2.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20180701-r2.ebuild
deleted file mode 100644
index c9f360024e15..000000000000
--- a/sec-policy/selinux-tgtd/selinux-tgtd-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="tgtd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tgtd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20190201-r1.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20190201-r1.ebuild
deleted file mode 100644
index a0b3604d80fb..000000000000
--- a/sec-policy/selinux-tgtd/selinux-tgtd-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="tgtd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tgtd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20231002-r2.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..524e5c48e64f
--- /dev/null
+++ b/sec-policy/selinux-tgtd/selinux-tgtd-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="tgtd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tgtd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20240226-r1.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..92b449a940d5
--- /dev/null
+++ b/sec-policy/selinux-tgtd/selinux-tgtd-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="tgtd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tgtd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-9999.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-9999.ebuild
index 6df710db4630..6e6c75d88cbd 100644
--- a/sec-policy/selinux-tgtd/selinux-tgtd-9999.ebuild
+++ b/sec-policy/selinux-tgtd/selinux-tgtd-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="tgtd"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for tgtd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-thunderbird/Manifest b/sec-policy/selinux-thunderbird/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-thunderbird/Manifest
+++ b/sec-policy/selinux-thunderbird/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-thunderbird/metadata.xml b/sec-policy/selinux-thunderbird/metadata.xml
index dde5984879ad..781bc07e6d59 100644
--- a/sec-policy/selinux-thunderbird/metadata.xml
+++ b/sec-policy/selinux-thunderbird/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for thunderbird</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20180114-r1.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20180114-r1.ebuild
deleted file mode 100644
index eda6f4dda128..000000000000
--- a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="thunderbird"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for thunderbird"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20180114-r2.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20180114-r2.ebuild
deleted file mode 100644
index eda6f4dda128..000000000000
--- a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="thunderbird"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for thunderbird"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20180114-r3.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20180114-r3.ebuild
deleted file mode 100644
index fe691d8cd407..000000000000
--- a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="thunderbird"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for thunderbird"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20180701-r1.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20180701-r1.ebuild
deleted file mode 100644
index eda6f4dda128..000000000000
--- a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="thunderbird"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for thunderbird"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20180701-r2.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20180701-r2.ebuild
deleted file mode 100644
index 8e9a02cac774..000000000000
--- a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="thunderbird"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for thunderbird"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20190201-r1.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20190201-r1.ebuild
deleted file mode 100644
index bca21b7e83c0..000000000000
--- a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="thunderbird"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for thunderbird"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20231002-r2.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..158646c8b444
--- /dev/null
+++ b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20231002-r2.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="thunderbird"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for thunderbird"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-xserver
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-xserver
+"
diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20240226-r1.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..f14f2cff059d
--- /dev/null
+++ b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20240226-r1.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="thunderbird"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for thunderbird"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-xserver
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-xserver
+"
diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-9999.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-9999.ebuild
index fe691d8cd407..1ac62c1630ce 100644
--- a/sec-policy/selinux-thunderbird/selinux-thunderbird-9999.ebuild
+++ b/sec-policy/selinux-thunderbird/selinux-thunderbird-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="thunderbird"
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for thunderbird"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-xserver
diff --git a/sec-policy/selinux-thunderbolt/Manifest b/sec-policy/selinux-thunderbolt/Manifest
new file mode 100644
index 000000000000..adee87f98e64
--- /dev/null
+++ b/sec-policy/selinux-thunderbolt/Manifest
@@ -0,0 +1,4 @@
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-thunderbolt/metadata.xml b/sec-policy/selinux-thunderbolt/metadata.xml
new file mode 100644
index 000000000000..781bc07e6d59
--- /dev/null
+++ b/sec-policy/selinux-thunderbolt/metadata.xml
@@ -0,0 +1,8 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+ <maintainer type="project">
+ <email>selinux@gentoo.org</email>
+ <name>SELinux Team</name>
+ </maintainer>
+</pkgmetadata>
diff --git a/sec-policy/selinux-thunderbolt/selinux-thunderbolt-2.20231002-r2.ebuild b/sec-policy/selinux-thunderbolt/selinux-thunderbolt-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..3ccf4ea5d8b5
--- /dev/null
+++ b/sec-policy/selinux-thunderbolt/selinux-thunderbolt-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="thunderbolt"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for thunderbolt"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-thunderbolt/selinux-thunderbolt-2.20240226-r1.ebuild b/sec-policy/selinux-thunderbolt/selinux-thunderbolt-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..74a62216470f
--- /dev/null
+++ b/sec-policy/selinux-thunderbolt/selinux-thunderbolt-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="thunderbolt"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for thunderbolt"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-thunderbolt/selinux-thunderbolt-9999.ebuild b/sec-policy/selinux-thunderbolt/selinux-thunderbolt-9999.ebuild
new file mode 100644
index 000000000000..57620eec763c
--- /dev/null
+++ b/sec-policy/selinux-thunderbolt/selinux-thunderbolt-9999.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="thunderbolt"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for thunderbolt"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-timidity/Manifest b/sec-policy/selinux-timidity/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-timidity/Manifest
+++ b/sec-policy/selinux-timidity/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-timidity/metadata.xml b/sec-policy/selinux-timidity/metadata.xml
index 37fcb5ff9a4a..781bc07e6d59 100644
--- a/sec-policy/selinux-timidity/metadata.xml
+++ b/sec-policy/selinux-timidity/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for timidity</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20180114-r1.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20180114-r1.ebuild
deleted file mode 100644
index bc79a144fadf..000000000000
--- a/sec-policy/selinux-timidity/selinux-timidity-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="timidity"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for timidity"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20180114-r2.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20180114-r2.ebuild
deleted file mode 100644
index bc79a144fadf..000000000000
--- a/sec-policy/selinux-timidity/selinux-timidity-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="timidity"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for timidity"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20180114-r3.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20180114-r3.ebuild
deleted file mode 100644
index 4be6efafc96c..000000000000
--- a/sec-policy/selinux-timidity/selinux-timidity-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="timidity"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for timidity"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20180701-r1.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20180701-r1.ebuild
deleted file mode 100644
index bc79a144fadf..000000000000
--- a/sec-policy/selinux-timidity/selinux-timidity-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="timidity"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for timidity"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20180701-r2.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20180701-r2.ebuild
deleted file mode 100644
index 79caae48184b..000000000000
--- a/sec-policy/selinux-timidity/selinux-timidity-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="timidity"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for timidity"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20190201-r1.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20190201-r1.ebuild
deleted file mode 100644
index a0b931f6ab22..000000000000
--- a/sec-policy/selinux-timidity/selinux-timidity-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="timidity"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for timidity"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20231002-r2.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..acf77be8d1a4
--- /dev/null
+++ b/sec-policy/selinux-timidity/selinux-timidity-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="timidity"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for timidity"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20240226-r1.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..107e9444583a
--- /dev/null
+++ b/sec-policy/selinux-timidity/selinux-timidity-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="timidity"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for timidity"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-timidity/selinux-timidity-9999.ebuild b/sec-policy/selinux-timidity/selinux-timidity-9999.ebuild
index 4be6efafc96c..7c630ceaf7d1 100644
--- a/sec-policy/selinux-timidity/selinux-timidity-9999.ebuild
+++ b/sec-policy/selinux-timidity/selinux-timidity-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="timidity"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for timidity"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-tmpreaper/Manifest b/sec-policy/selinux-tmpreaper/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-tmpreaper/Manifest
+++ b/sec-policy/selinux-tmpreaper/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-tmpreaper/metadata.xml b/sec-policy/selinux-tmpreaper/metadata.xml
index b67c1f7273eb..781bc07e6d59 100644
--- a/sec-policy/selinux-tmpreaper/metadata.xml
+++ b/sec-policy/selinux-tmpreaper/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for tmpreaper</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20180114-r1.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20180114-r1.ebuild
deleted file mode 100644
index c6af6d783ab9..000000000000
--- a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="tmpreaper"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tmpreaper"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20180114-r2.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20180114-r2.ebuild
deleted file mode 100644
index c6af6d783ab9..000000000000
--- a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="tmpreaper"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tmpreaper"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20180114-r3.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20180114-r3.ebuild
deleted file mode 100644
index 49add2559ade..000000000000
--- a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="tmpreaper"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tmpreaper"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20180701-r1.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20180701-r1.ebuild
deleted file mode 100644
index c6af6d783ab9..000000000000
--- a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="tmpreaper"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tmpreaper"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20180701-r2.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20180701-r2.ebuild
deleted file mode 100644
index 3bea7018a706..000000000000
--- a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="tmpreaper"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tmpreaper"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20190201-r1.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20190201-r1.ebuild
deleted file mode 100644
index 7c290aa07784..000000000000
--- a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="tmpreaper"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tmpreaper"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20231002-r2.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..3391bf370b73
--- /dev/null
+++ b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="tmpreaper"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tmpreaper"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20240226-r1.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..1d7e10466bae
--- /dev/null
+++ b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="tmpreaper"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tmpreaper"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-9999.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-9999.ebuild
index 49add2559ade..05b333c3ebb1 100644
--- a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-9999.ebuild
+++ b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="tmpreaper"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for tmpreaper"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-tor/Manifest b/sec-policy/selinux-tor/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-tor/Manifest
+++ b/sec-policy/selinux-tor/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-tor/metadata.xml b/sec-policy/selinux-tor/metadata.xml
index 5b47cee8ef41..781bc07e6d59 100644
--- a/sec-policy/selinux-tor/metadata.xml
+++ b/sec-policy/selinux-tor/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for tor</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-tor/selinux-tor-2.20180114-r1.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20180114-r1.ebuild
deleted file mode 100644
index 15412e3ee7f3..000000000000
--- a/sec-policy/selinux-tor/selinux-tor-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="tor"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tor"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-tor/selinux-tor-2.20180114-r2.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20180114-r2.ebuild
deleted file mode 100644
index 15412e3ee7f3..000000000000
--- a/sec-policy/selinux-tor/selinux-tor-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="tor"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tor"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-tor/selinux-tor-2.20180114-r3.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20180114-r3.ebuild
deleted file mode 100644
index 5aa55ea732f0..000000000000
--- a/sec-policy/selinux-tor/selinux-tor-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="tor"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tor"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-tor/selinux-tor-2.20180701-r1.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20180701-r1.ebuild
deleted file mode 100644
index 15412e3ee7f3..000000000000
--- a/sec-policy/selinux-tor/selinux-tor-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="tor"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tor"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-tor/selinux-tor-2.20180701-r2.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20180701-r2.ebuild
deleted file mode 100644
index 9961d4cc6dfd..000000000000
--- a/sec-policy/selinux-tor/selinux-tor-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="tor"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tor"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-tor/selinux-tor-2.20190201-r1.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20190201-r1.ebuild
deleted file mode 100644
index 2da066cda449..000000000000
--- a/sec-policy/selinux-tor/selinux-tor-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="tor"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tor"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-tor/selinux-tor-2.20231002-r2.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..2ebc9f220c17
--- /dev/null
+++ b/sec-policy/selinux-tor/selinux-tor-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="tor"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tor"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-tor/selinux-tor-2.20240226-r1.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..3a5684a0d6c8
--- /dev/null
+++ b/sec-policy/selinux-tor/selinux-tor-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="tor"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tor"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-tor/selinux-tor-9999.ebuild b/sec-policy/selinux-tor/selinux-tor-9999.ebuild
index 5aa55ea732f0..7132710022a7 100644
--- a/sec-policy/selinux-tor/selinux-tor-9999.ebuild
+++ b/sec-policy/selinux-tor/selinux-tor-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="tor"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for tor"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-tripwire/Manifest b/sec-policy/selinux-tripwire/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-tripwire/Manifest
+++ b/sec-policy/selinux-tripwire/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-tripwire/metadata.xml b/sec-policy/selinux-tripwire/metadata.xml
index 79bfecdc3c73..781bc07e6d59 100644
--- a/sec-policy/selinux-tripwire/metadata.xml
+++ b/sec-policy/selinux-tripwire/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for tripwire</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20180114-r1.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20180114-r1.ebuild
deleted file mode 100644
index 087f7c23ac38..000000000000
--- a/sec-policy/selinux-tripwire/selinux-tripwire-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="tripwire"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tripwire"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20180114-r2.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20180114-r2.ebuild
deleted file mode 100644
index 087f7c23ac38..000000000000
--- a/sec-policy/selinux-tripwire/selinux-tripwire-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="tripwire"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tripwire"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20180114-r3.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20180114-r3.ebuild
deleted file mode 100644
index 748273d6d53f..000000000000
--- a/sec-policy/selinux-tripwire/selinux-tripwire-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="tripwire"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tripwire"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20180701-r1.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20180701-r1.ebuild
deleted file mode 100644
index 087f7c23ac38..000000000000
--- a/sec-policy/selinux-tripwire/selinux-tripwire-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="tripwire"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tripwire"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20180701-r2.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20180701-r2.ebuild
deleted file mode 100644
index dddb51219a11..000000000000
--- a/sec-policy/selinux-tripwire/selinux-tripwire-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="tripwire"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tripwire"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20190201-r1.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20190201-r1.ebuild
deleted file mode 100644
index 232b52630fbc..000000000000
--- a/sec-policy/selinux-tripwire/selinux-tripwire-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="tripwire"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tripwire"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20231002-r2.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..bbc2d52360d4
--- /dev/null
+++ b/sec-policy/selinux-tripwire/selinux-tripwire-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="tripwire"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tripwire"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20240226-r1.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..ed89723a2c21
--- /dev/null
+++ b/sec-policy/selinux-tripwire/selinux-tripwire-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="tripwire"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tripwire"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-9999.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-9999.ebuild
index 748273d6d53f..4d985f3c0764 100644
--- a/sec-policy/selinux-tripwire/selinux-tripwire-9999.ebuild
+++ b/sec-policy/selinux-tripwire/selinux-tripwire-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="tripwire"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for tripwire"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-ucspitcp/Manifest b/sec-policy/selinux-ucspitcp/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-ucspitcp/Manifest
+++ b/sec-policy/selinux-ucspitcp/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-ucspitcp/metadata.xml b/sec-policy/selinux-ucspitcp/metadata.xml
index 89f7f1fc771e..781bc07e6d59 100644
--- a/sec-policy/selinux-ucspitcp/metadata.xml
+++ b/sec-policy/selinux-ucspitcp/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for ucspitcp</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20180114-r1.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20180114-r1.ebuild
deleted file mode 100644
index 46f7d8ed5ad7..000000000000
--- a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ucspitcp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ucspitcp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20180114-r2.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20180114-r2.ebuild
deleted file mode 100644
index 46f7d8ed5ad7..000000000000
--- a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ucspitcp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ucspitcp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20180114-r3.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20180114-r3.ebuild
deleted file mode 100644
index a8d12b4fad56..000000000000
--- a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ucspitcp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ucspitcp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20180701-r1.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20180701-r1.ebuild
deleted file mode 100644
index 46f7d8ed5ad7..000000000000
--- a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ucspitcp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ucspitcp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20180701-r2.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20180701-r2.ebuild
deleted file mode 100644
index 800540771b36..000000000000
--- a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ucspitcp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ucspitcp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20190201-r1.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20190201-r1.ebuild
deleted file mode 100644
index 186df9a61472..000000000000
--- a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ucspitcp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ucspitcp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20231002-r2.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..7736eb78beac
--- /dev/null
+++ b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="ucspitcp"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ucspitcp"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20240226-r1.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..7965c4d8caca
--- /dev/null
+++ b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="ucspitcp"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ucspitcp"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-9999.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-9999.ebuild
index a8d12b4fad56..d304527111f2 100644
--- a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-9999.ebuild
+++ b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="ucspitcp"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ucspitcp"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-ulogd/Manifest b/sec-policy/selinux-ulogd/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-ulogd/Manifest
+++ b/sec-policy/selinux-ulogd/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-ulogd/metadata.xml b/sec-policy/selinux-ulogd/metadata.xml
index 776d79a76c69..781bc07e6d59 100644
--- a/sec-policy/selinux-ulogd/metadata.xml
+++ b/sec-policy/selinux-ulogd/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for ulogd</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20180114-r1.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20180114-r1.ebuild
deleted file mode 100644
index 8d697ab1e043..000000000000
--- a/sec-policy/selinux-ulogd/selinux-ulogd-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ulogd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ulogd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20180114-r2.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20180114-r2.ebuild
deleted file mode 100644
index 8d697ab1e043..000000000000
--- a/sec-policy/selinux-ulogd/selinux-ulogd-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ulogd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ulogd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20180114-r3.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20180114-r3.ebuild
deleted file mode 100644
index 8dd9622e1527..000000000000
--- a/sec-policy/selinux-ulogd/selinux-ulogd-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ulogd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ulogd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20180701-r1.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20180701-r1.ebuild
deleted file mode 100644
index 8d697ab1e043..000000000000
--- a/sec-policy/selinux-ulogd/selinux-ulogd-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ulogd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ulogd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20180701-r2.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20180701-r2.ebuild
deleted file mode 100644
index 7fc8b2bc7d8c..000000000000
--- a/sec-policy/selinux-ulogd/selinux-ulogd-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ulogd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ulogd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20190201-r1.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20190201-r1.ebuild
deleted file mode 100644
index 20d6460741da..000000000000
--- a/sec-policy/selinux-ulogd/selinux-ulogd-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ulogd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ulogd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20231002-r2.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..435fc7a53eaf
--- /dev/null
+++ b/sec-policy/selinux-ulogd/selinux-ulogd-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="ulogd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ulogd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20240226-r1.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..f37953ae745a
--- /dev/null
+++ b/sec-policy/selinux-ulogd/selinux-ulogd-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="ulogd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ulogd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-9999.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-9999.ebuild
index 8dd9622e1527..1836c501b210 100644
--- a/sec-policy/selinux-ulogd/selinux-ulogd-9999.ebuild
+++ b/sec-policy/selinux-ulogd/selinux-ulogd-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="ulogd"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ulogd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-uml/Manifest b/sec-policy/selinux-uml/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-uml/Manifest
+++ b/sec-policy/selinux-uml/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-uml/metadata.xml b/sec-policy/selinux-uml/metadata.xml
index 899fd4e61cfb..781bc07e6d59 100644
--- a/sec-policy/selinux-uml/metadata.xml
+++ b/sec-policy/selinux-uml/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for uml</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-uml/selinux-uml-2.20180114-r1.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20180114-r1.ebuild
deleted file mode 100644
index fc05e6f8fa0d..000000000000
--- a/sec-policy/selinux-uml/selinux-uml-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="uml"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uml"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-uml/selinux-uml-2.20180114-r2.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20180114-r2.ebuild
deleted file mode 100644
index fc05e6f8fa0d..000000000000
--- a/sec-policy/selinux-uml/selinux-uml-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="uml"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uml"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-uml/selinux-uml-2.20180114-r3.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20180114-r3.ebuild
deleted file mode 100644
index 64e52e582f92..000000000000
--- a/sec-policy/selinux-uml/selinux-uml-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="uml"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uml"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-uml/selinux-uml-2.20180701-r1.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20180701-r1.ebuild
deleted file mode 100644
index fc05e6f8fa0d..000000000000
--- a/sec-policy/selinux-uml/selinux-uml-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="uml"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uml"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-uml/selinux-uml-2.20180701-r2.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20180701-r2.ebuild
deleted file mode 100644
index 3a3d117b289a..000000000000
--- a/sec-policy/selinux-uml/selinux-uml-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="uml"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uml"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-uml/selinux-uml-2.20190201-r1.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20190201-r1.ebuild
deleted file mode 100644
index 30e56d34ce2e..000000000000
--- a/sec-policy/selinux-uml/selinux-uml-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="uml"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uml"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-uml/selinux-uml-2.20231002-r2.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..f168f480f568
--- /dev/null
+++ b/sec-policy/selinux-uml/selinux-uml-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="uml"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uml"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-uml/selinux-uml-2.20240226-r1.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..11948d96a1ef
--- /dev/null
+++ b/sec-policy/selinux-uml/selinux-uml-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="uml"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uml"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-uml/selinux-uml-9999.ebuild b/sec-policy/selinux-uml/selinux-uml-9999.ebuild
index 64e52e582f92..792c8e409665 100644
--- a/sec-policy/selinux-uml/selinux-uml-9999.ebuild
+++ b/sec-policy/selinux-uml/selinux-uml-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="uml"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for uml"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-unconfined/Manifest b/sec-policy/selinux-unconfined/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-unconfined/Manifest
+++ b/sec-policy/selinux-unconfined/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-unconfined/metadata.xml b/sec-policy/selinux-unconfined/metadata.xml
index 2f2543e38b41..781bc07e6d59 100644
--- a/sec-policy/selinux-unconfined/metadata.xml
+++ b/sec-policy/selinux-unconfined/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for unconfined domains</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20180114-r1.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20180114-r1.ebuild
deleted file mode 100644
index dee7278d1c8a..000000000000
--- a/sec-policy/selinux-unconfined/selinux-unconfined-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="unconfined"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for unconfined"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20180114-r2.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20180114-r2.ebuild
deleted file mode 100644
index dee7278d1c8a..000000000000
--- a/sec-policy/selinux-unconfined/selinux-unconfined-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="unconfined"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for unconfined"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20180114-r3.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20180114-r3.ebuild
deleted file mode 100644
index 43c9b7b8e9b3..000000000000
--- a/sec-policy/selinux-unconfined/selinux-unconfined-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="unconfined"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for unconfined"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20180701-r1.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20180701-r1.ebuild
deleted file mode 100644
index dee7278d1c8a..000000000000
--- a/sec-policy/selinux-unconfined/selinux-unconfined-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="unconfined"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for unconfined"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20180701-r2.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20180701-r2.ebuild
deleted file mode 100644
index 078056a80aca..000000000000
--- a/sec-policy/selinux-unconfined/selinux-unconfined-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="unconfined"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for unconfined"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20190201-r1.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20190201-r1.ebuild
deleted file mode 100644
index 563be50adf8b..000000000000
--- a/sec-policy/selinux-unconfined/selinux-unconfined-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="unconfined"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for unconfined"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20231002-r2.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..ca550395be76
--- /dev/null
+++ b/sec-policy/selinux-unconfined/selinux-unconfined-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="unconfined"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for unconfined"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20240226-r1.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..07dd67c5e9e7
--- /dev/null
+++ b/sec-policy/selinux-unconfined/selinux-unconfined-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="unconfined"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for unconfined"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-9999.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-9999.ebuild
index 43c9b7b8e9b3..5785032bbd08 100644
--- a/sec-policy/selinux-unconfined/selinux-unconfined-9999.ebuild
+++ b/sec-policy/selinux-unconfined/selinux-unconfined-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="unconfined"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for unconfined"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-uptime/Manifest b/sec-policy/selinux-uptime/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-uptime/Manifest
+++ b/sec-policy/selinux-uptime/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-uptime/metadata.xml b/sec-policy/selinux-uptime/metadata.xml
index bc8c7490a7fa..781bc07e6d59 100644
--- a/sec-policy/selinux-uptime/metadata.xml
+++ b/sec-policy/selinux-uptime/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for uptime</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20180114-r1.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20180114-r1.ebuild
deleted file mode 100644
index d5169428d8a0..000000000000
--- a/sec-policy/selinux-uptime/selinux-uptime-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="uptime"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uptime"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20180114-r2.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20180114-r2.ebuild
deleted file mode 100644
index d5169428d8a0..000000000000
--- a/sec-policy/selinux-uptime/selinux-uptime-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="uptime"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uptime"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20180114-r3.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20180114-r3.ebuild
deleted file mode 100644
index ebc62cef7c80..000000000000
--- a/sec-policy/selinux-uptime/selinux-uptime-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="uptime"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uptime"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20180701-r1.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20180701-r1.ebuild
deleted file mode 100644
index d5169428d8a0..000000000000
--- a/sec-policy/selinux-uptime/selinux-uptime-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="uptime"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uptime"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20180701-r2.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20180701-r2.ebuild
deleted file mode 100644
index f1eb472d8ce3..000000000000
--- a/sec-policy/selinux-uptime/selinux-uptime-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="uptime"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uptime"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20190201-r1.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20190201-r1.ebuild
deleted file mode 100644
index beb8700346a3..000000000000
--- a/sec-policy/selinux-uptime/selinux-uptime-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="uptime"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uptime"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20231002-r2.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..69f228826cfd
--- /dev/null
+++ b/sec-policy/selinux-uptime/selinux-uptime-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="uptime"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uptime"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20240226-r1.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..32d4c95745fd
--- /dev/null
+++ b/sec-policy/selinux-uptime/selinux-uptime-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="uptime"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uptime"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-uptime/selinux-uptime-9999.ebuild b/sec-policy/selinux-uptime/selinux-uptime-9999.ebuild
index ebc62cef7c80..d9b264663fe9 100644
--- a/sec-policy/selinux-uptime/selinux-uptime-9999.ebuild
+++ b/sec-policy/selinux-uptime/selinux-uptime-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="uptime"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for uptime"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-usbguard/Manifest b/sec-policy/selinux-usbguard/Manifest
new file mode 100644
index 000000000000..adee87f98e64
--- /dev/null
+++ b/sec-policy/selinux-usbguard/Manifest
@@ -0,0 +1,4 @@
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-usbguard/metadata.xml b/sec-policy/selinux-usbguard/metadata.xml
new file mode 100644
index 000000000000..781bc07e6d59
--- /dev/null
+++ b/sec-policy/selinux-usbguard/metadata.xml
@@ -0,0 +1,8 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+ <maintainer type="project">
+ <email>selinux@gentoo.org</email>
+ <name>SELinux Team</name>
+ </maintainer>
+</pkgmetadata>
diff --git a/sec-policy/selinux-usbguard/selinux-usbguard-2.20231002-r2.ebuild b/sec-policy/selinux-usbguard/selinux-usbguard-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..83b7f5bda2e2
--- /dev/null
+++ b/sec-policy/selinux-usbguard/selinux-usbguard-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="usbguard"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for usbguard"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-usbguard/selinux-usbguard-2.20240226-r1.ebuild b/sec-policy/selinux-usbguard/selinux-usbguard-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..aba2f9b8b6ba
--- /dev/null
+++ b/sec-policy/selinux-usbguard/selinux-usbguard-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="usbguard"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for usbguard"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-usbguard/selinux-usbguard-9999.ebuild b/sec-policy/selinux-usbguard/selinux-usbguard-9999.ebuild
new file mode 100644
index 000000000000..9a09f4e09ed5
--- /dev/null
+++ b/sec-policy/selinux-usbguard/selinux-usbguard-9999.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2021 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="usbguard"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for usbguard"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-usbmuxd/Manifest b/sec-policy/selinux-usbmuxd/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-usbmuxd/Manifest
+++ b/sec-policy/selinux-usbmuxd/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-usbmuxd/metadata.xml b/sec-policy/selinux-usbmuxd/metadata.xml
index 85945dafd3d3..781bc07e6d59 100644
--- a/sec-policy/selinux-usbmuxd/metadata.xml
+++ b/sec-policy/selinux-usbmuxd/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for usbmuxd</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20180114-r1.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20180114-r1.ebuild
deleted file mode 100644
index 77086190dbf7..000000000000
--- a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="usbmuxd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for usbmuxd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20180114-r2.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20180114-r2.ebuild
deleted file mode 100644
index 77086190dbf7..000000000000
--- a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="usbmuxd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for usbmuxd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20180114-r3.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20180114-r3.ebuild
deleted file mode 100644
index 5b87f855a57e..000000000000
--- a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="usbmuxd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for usbmuxd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20180701-r1.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20180701-r1.ebuild
deleted file mode 100644
index 77086190dbf7..000000000000
--- a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="usbmuxd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for usbmuxd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20180701-r2.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20180701-r2.ebuild
deleted file mode 100644
index fc40a70fefa3..000000000000
--- a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="usbmuxd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for usbmuxd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20190201-r1.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20190201-r1.ebuild
deleted file mode 100644
index 18ecbf6590f2..000000000000
--- a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="usbmuxd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for usbmuxd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20231002-r2.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..bc3c8b934b01
--- /dev/null
+++ b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="usbmuxd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for usbmuxd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20240226-r1.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..7298f0e68dca
--- /dev/null
+++ b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="usbmuxd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for usbmuxd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-9999.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-9999.ebuild
index 5b87f855a57e..902144a28cd6 100644
--- a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-9999.ebuild
+++ b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="usbmuxd"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for usbmuxd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-uucp/Manifest b/sec-policy/selinux-uucp/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-uucp/Manifest
+++ b/sec-policy/selinux-uucp/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-uucp/metadata.xml b/sec-policy/selinux-uucp/metadata.xml
index ef9a7f6f1772..781bc07e6d59 100644
--- a/sec-policy/selinux-uucp/metadata.xml
+++ b/sec-policy/selinux-uucp/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for uucp</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20180114-r1.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20180114-r1.ebuild
deleted file mode 100644
index bcdb36263a0d..000000000000
--- a/sec-policy/selinux-uucp/selinux-uucp-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="uucp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uucp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20180114-r2.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20180114-r2.ebuild
deleted file mode 100644
index bcdb36263a0d..000000000000
--- a/sec-policy/selinux-uucp/selinux-uucp-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="uucp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uucp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20180114-r3.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20180114-r3.ebuild
deleted file mode 100644
index 8c9d51902f24..000000000000
--- a/sec-policy/selinux-uucp/selinux-uucp-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="uucp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uucp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20180701-r1.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20180701-r1.ebuild
deleted file mode 100644
index bcdb36263a0d..000000000000
--- a/sec-policy/selinux-uucp/selinux-uucp-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="uucp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uucp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20180701-r2.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20180701-r2.ebuild
deleted file mode 100644
index 7c89634b031c..000000000000
--- a/sec-policy/selinux-uucp/selinux-uucp-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="uucp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uucp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20190201-r1.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20190201-r1.ebuild
deleted file mode 100644
index 925862418006..000000000000
--- a/sec-policy/selinux-uucp/selinux-uucp-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="uucp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uucp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20231002-r2.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..34bb1954367d
--- /dev/null
+++ b/sec-policy/selinux-uucp/selinux-uucp-2.20231002-r2.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="uucp"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uucp"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-inetd
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-inetd
+"
diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20240226-r1.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..ebbe9f066241
--- /dev/null
+++ b/sec-policy/selinux-uucp/selinux-uucp-2.20240226-r1.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="uucp"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uucp"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-inetd
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-inetd
+"
diff --git a/sec-policy/selinux-uucp/selinux-uucp-9999.ebuild b/sec-policy/selinux-uucp/selinux-uucp-9999.ebuild
index 8c9d51902f24..0498eb5f95f8 100644
--- a/sec-policy/selinux-uucp/selinux-uucp-9999.ebuild
+++ b/sec-policy/selinux-uucp/selinux-uucp-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="uucp"
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for uucp"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-inetd
diff --git a/sec-policy/selinux-uwimap/Manifest b/sec-policy/selinux-uwimap/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-uwimap/Manifest
+++ b/sec-policy/selinux-uwimap/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-uwimap/metadata.xml b/sec-policy/selinux-uwimap/metadata.xml
index 42c995c626c9..781bc07e6d59 100644
--- a/sec-policy/selinux-uwimap/metadata.xml
+++ b/sec-policy/selinux-uwimap/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for uwimap</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20180114-r1.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20180114-r1.ebuild
deleted file mode 100644
index fa166ff4d6ec..000000000000
--- a/sec-policy/selinux-uwimap/selinux-uwimap-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="uwimap"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uwimap"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20180114-r2.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20180114-r2.ebuild
deleted file mode 100644
index fa166ff4d6ec..000000000000
--- a/sec-policy/selinux-uwimap/selinux-uwimap-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="uwimap"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uwimap"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20180114-r3.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20180114-r3.ebuild
deleted file mode 100644
index 51464c765d13..000000000000
--- a/sec-policy/selinux-uwimap/selinux-uwimap-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="uwimap"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uwimap"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20180701-r1.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20180701-r1.ebuild
deleted file mode 100644
index fa166ff4d6ec..000000000000
--- a/sec-policy/selinux-uwimap/selinux-uwimap-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="uwimap"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uwimap"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20180701-r2.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20180701-r2.ebuild
deleted file mode 100644
index 7b16635bb65a..000000000000
--- a/sec-policy/selinux-uwimap/selinux-uwimap-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="uwimap"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uwimap"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20190201-r1.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20190201-r1.ebuild
deleted file mode 100644
index 751446bc6857..000000000000
--- a/sec-policy/selinux-uwimap/selinux-uwimap-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="uwimap"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uwimap"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20231002-r2.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..89a8bc20b76d
--- /dev/null
+++ b/sec-policy/selinux-uwimap/selinux-uwimap-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="uwimap"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uwimap"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20240226-r1.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..1a6499c8b29f
--- /dev/null
+++ b/sec-policy/selinux-uwimap/selinux-uwimap-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="uwimap"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uwimap"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-9999.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-9999.ebuild
index 51464c765d13..05e69de7080f 100644
--- a/sec-policy/selinux-uwimap/selinux-uwimap-9999.ebuild
+++ b/sec-policy/selinux-uwimap/selinux-uwimap-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="uwimap"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for uwimap"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-uwsgi/Manifest b/sec-policy/selinux-uwsgi/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-uwsgi/Manifest
+++ b/sec-policy/selinux-uwsgi/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-uwsgi/metadata.xml b/sec-policy/selinux-uwsgi/metadata.xml
index 83d2c015a52a..781bc07e6d59 100644
--- a/sec-policy/selinux-uwsgi/metadata.xml
+++ b/sec-policy/selinux-uwsgi/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for uWSGI</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20180114-r1.ebuild b/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20180114-r1.ebuild
deleted file mode 100644
index 5d96f75d4bf7..000000000000
--- a/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="uwsgi"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uWSGI"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20180114-r2.ebuild b/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20180114-r2.ebuild
deleted file mode 100644
index 5d96f75d4bf7..000000000000
--- a/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="uwsgi"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uWSGI"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20180114-r3.ebuild b/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20180114-r3.ebuild
deleted file mode 100644
index e25f57d05481..000000000000
--- a/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="uwsgi"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uWSGI"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20180701-r1.ebuild b/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20180701-r1.ebuild
deleted file mode 100644
index 5d96f75d4bf7..000000000000
--- a/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="uwsgi"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uWSGI"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20180701-r2.ebuild b/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20180701-r2.ebuild
deleted file mode 100644
index 86981291013f..000000000000
--- a/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="uwsgi"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uWSGI"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20190201-r1.ebuild b/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20190201-r1.ebuild
deleted file mode 100644
index ba885d317961..000000000000
--- a/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="uwsgi"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uWSGI"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20231002-r2.ebuild b/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..af0285bd90cd
--- /dev/null
+++ b/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="uwsgi"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uWSGI"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20240226-r1.ebuild b/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..fe7dab6438cc
--- /dev/null
+++ b/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="uwsgi"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uWSGI"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-uwsgi/selinux-uwsgi-9999.ebuild b/sec-policy/selinux-uwsgi/selinux-uwsgi-9999.ebuild
index e25f57d05481..204ddfaa7126 100644
--- a/sec-policy/selinux-uwsgi/selinux-uwsgi-9999.ebuild
+++ b/sec-policy/selinux-uwsgi/selinux-uwsgi-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="uwsgi"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for uWSGI"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-varnishd/Manifest b/sec-policy/selinux-varnishd/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-varnishd/Manifest
+++ b/sec-policy/selinux-varnishd/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-varnishd/metadata.xml b/sec-policy/selinux-varnishd/metadata.xml
index 11e50f01f2e2..781bc07e6d59 100644
--- a/sec-policy/selinux-varnishd/metadata.xml
+++ b/sec-policy/selinux-varnishd/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for varnishd</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20180114-r1.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20180114-r1.ebuild
deleted file mode 100644
index 58ff5b620600..000000000000
--- a/sec-policy/selinux-varnishd/selinux-varnishd-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="varnishd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for varnishd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20180114-r2.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20180114-r2.ebuild
deleted file mode 100644
index 58ff5b620600..000000000000
--- a/sec-policy/selinux-varnishd/selinux-varnishd-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="varnishd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for varnishd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20180114-r3.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20180114-r3.ebuild
deleted file mode 100644
index 32059274afa4..000000000000
--- a/sec-policy/selinux-varnishd/selinux-varnishd-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="varnishd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for varnishd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20180701-r1.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20180701-r1.ebuild
deleted file mode 100644
index 58ff5b620600..000000000000
--- a/sec-policy/selinux-varnishd/selinux-varnishd-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="varnishd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for varnishd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20180701-r2.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20180701-r2.ebuild
deleted file mode 100644
index f72a1872489d..000000000000
--- a/sec-policy/selinux-varnishd/selinux-varnishd-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="varnishd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for varnishd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20190201-r1.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20190201-r1.ebuild
deleted file mode 100644
index fae083e914b2..000000000000
--- a/sec-policy/selinux-varnishd/selinux-varnishd-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="varnishd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for varnishd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20231002-r2.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..edea38ca94f1
--- /dev/null
+++ b/sec-policy/selinux-varnishd/selinux-varnishd-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="varnishd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for varnishd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20240226-r1.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..ab35e22ac945
--- /dev/null
+++ b/sec-policy/selinux-varnishd/selinux-varnishd-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="varnishd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for varnishd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-9999.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-9999.ebuild
index 32059274afa4..78d6c6972d93 100644
--- a/sec-policy/selinux-varnishd/selinux-varnishd-9999.ebuild
+++ b/sec-policy/selinux-varnishd/selinux-varnishd-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="varnishd"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for varnishd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-vbetool/Manifest b/sec-policy/selinux-vbetool/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-vbetool/Manifest
+++ b/sec-policy/selinux-vbetool/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-vbetool/metadata.xml b/sec-policy/selinux-vbetool/metadata.xml
index c073a7f8aa0f..781bc07e6d59 100644
--- a/sec-policy/selinux-vbetool/metadata.xml
+++ b/sec-policy/selinux-vbetool/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for vbetool</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20180114-r1.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20180114-r1.ebuild
deleted file mode 100644
index 1fae46d40afe..000000000000
--- a/sec-policy/selinux-vbetool/selinux-vbetool-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="vbetool"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vbetool"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20180114-r2.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20180114-r2.ebuild
deleted file mode 100644
index 1fae46d40afe..000000000000
--- a/sec-policy/selinux-vbetool/selinux-vbetool-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="vbetool"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vbetool"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20180114-r3.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20180114-r3.ebuild
deleted file mode 100644
index 9028867c2cf0..000000000000
--- a/sec-policy/selinux-vbetool/selinux-vbetool-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="vbetool"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vbetool"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20180701-r1.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20180701-r1.ebuild
deleted file mode 100644
index 1fae46d40afe..000000000000
--- a/sec-policy/selinux-vbetool/selinux-vbetool-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="vbetool"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vbetool"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20180701-r2.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20180701-r2.ebuild
deleted file mode 100644
index 9a7b7a0512b4..000000000000
--- a/sec-policy/selinux-vbetool/selinux-vbetool-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="vbetool"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vbetool"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20190201-r1.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20190201-r1.ebuild
deleted file mode 100644
index 6b6e0374bc3b..000000000000
--- a/sec-policy/selinux-vbetool/selinux-vbetool-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="vbetool"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vbetool"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20231002-r2.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..db8a4a37053e
--- /dev/null
+++ b/sec-policy/selinux-vbetool/selinux-vbetool-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="vbetool"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vbetool"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20240226-r1.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..142b4b13b281
--- /dev/null
+++ b/sec-policy/selinux-vbetool/selinux-vbetool-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="vbetool"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vbetool"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-9999.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-9999.ebuild
index 9028867c2cf0..9d298b09288b 100644
--- a/sec-policy/selinux-vbetool/selinux-vbetool-9999.ebuild
+++ b/sec-policy/selinux-vbetool/selinux-vbetool-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="vbetool"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for vbetool"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-vdagent/Manifest b/sec-policy/selinux-vdagent/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-vdagent/Manifest
+++ b/sec-policy/selinux-vdagent/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-vdagent/metadata.xml b/sec-policy/selinux-vdagent/metadata.xml
index b24a8aece0a2..781bc07e6d59 100644
--- a/sec-policy/selinux-vdagent/metadata.xml
+++ b/sec-policy/selinux-vdagent/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for vdagent</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-vdagent/selinux-vdagent-2.20180114-r1.ebuild b/sec-policy/selinux-vdagent/selinux-vdagent-2.20180114-r1.ebuild
deleted file mode 100644
index dd75b226f07a..000000000000
--- a/sec-policy/selinux-vdagent/selinux-vdagent-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="vdagent"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vdagent"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-vdagent/selinux-vdagent-2.20180114-r2.ebuild b/sec-policy/selinux-vdagent/selinux-vdagent-2.20180114-r2.ebuild
deleted file mode 100644
index dd75b226f07a..000000000000
--- a/sec-policy/selinux-vdagent/selinux-vdagent-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="vdagent"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vdagent"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-vdagent/selinux-vdagent-2.20180114-r3.ebuild b/sec-policy/selinux-vdagent/selinux-vdagent-2.20180114-r3.ebuild
deleted file mode 100644
index cc7d763e03dd..000000000000
--- a/sec-policy/selinux-vdagent/selinux-vdagent-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="vdagent"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vdagent"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-vdagent/selinux-vdagent-2.20180701-r1.ebuild b/sec-policy/selinux-vdagent/selinux-vdagent-2.20180701-r1.ebuild
deleted file mode 100644
index dd75b226f07a..000000000000
--- a/sec-policy/selinux-vdagent/selinux-vdagent-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="vdagent"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vdagent"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-vdagent/selinux-vdagent-2.20180701-r2.ebuild b/sec-policy/selinux-vdagent/selinux-vdagent-2.20180701-r2.ebuild
deleted file mode 100644
index e31d6da84b66..000000000000
--- a/sec-policy/selinux-vdagent/selinux-vdagent-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="vdagent"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vdagent"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-vdagent/selinux-vdagent-2.20190201-r1.ebuild b/sec-policy/selinux-vdagent/selinux-vdagent-2.20190201-r1.ebuild
deleted file mode 100644
index c9c0467c01cb..000000000000
--- a/sec-policy/selinux-vdagent/selinux-vdagent-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="vdagent"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vdagent"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-vdagent/selinux-vdagent-2.20231002-r2.ebuild b/sec-policy/selinux-vdagent/selinux-vdagent-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..70e50e7ff40d
--- /dev/null
+++ b/sec-policy/selinux-vdagent/selinux-vdagent-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="vdagent"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vdagent"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-vdagent/selinux-vdagent-2.20240226-r1.ebuild b/sec-policy/selinux-vdagent/selinux-vdagent-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..fabf34333574
--- /dev/null
+++ b/sec-policy/selinux-vdagent/selinux-vdagent-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="vdagent"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vdagent"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-vdagent/selinux-vdagent-9999.ebuild b/sec-policy/selinux-vdagent/selinux-vdagent-9999.ebuild
index cc7d763e03dd..71803fd966e2 100644
--- a/sec-policy/selinux-vdagent/selinux-vdagent-9999.ebuild
+++ b/sec-policy/selinux-vdagent/selinux-vdagent-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="vdagent"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for vdagent"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-vde/Manifest b/sec-policy/selinux-vde/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-vde/Manifest
+++ b/sec-policy/selinux-vde/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-vde/metadata.xml b/sec-policy/selinux-vde/metadata.xml
index 6c92aad53d33..781bc07e6d59 100644
--- a/sec-policy/selinux-vde/metadata.xml
+++ b/sec-policy/selinux-vde/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for vde</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-vde/selinux-vde-2.20180114-r1.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20180114-r1.ebuild
deleted file mode 100644
index 1144bee56a4f..000000000000
--- a/sec-policy/selinux-vde/selinux-vde-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="vde"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vde"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-vde/selinux-vde-2.20180114-r2.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20180114-r2.ebuild
deleted file mode 100644
index 1144bee56a4f..000000000000
--- a/sec-policy/selinux-vde/selinux-vde-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="vde"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vde"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-vde/selinux-vde-2.20180114-r3.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20180114-r3.ebuild
deleted file mode 100644
index 69c143bd9777..000000000000
--- a/sec-policy/selinux-vde/selinux-vde-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="vde"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vde"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-vde/selinux-vde-2.20180701-r1.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20180701-r1.ebuild
deleted file mode 100644
index 1144bee56a4f..000000000000
--- a/sec-policy/selinux-vde/selinux-vde-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="vde"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vde"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-vde/selinux-vde-2.20180701-r2.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20180701-r2.ebuild
deleted file mode 100644
index cc9d1f620ccc..000000000000
--- a/sec-policy/selinux-vde/selinux-vde-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="vde"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vde"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-vde/selinux-vde-2.20190201-r1.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20190201-r1.ebuild
deleted file mode 100644
index b08d9f347b41..000000000000
--- a/sec-policy/selinux-vde/selinux-vde-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="vde"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vde"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-vde/selinux-vde-2.20231002-r2.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..fac6c2606522
--- /dev/null
+++ b/sec-policy/selinux-vde/selinux-vde-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="vde"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vde"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-vde/selinux-vde-2.20240226-r1.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..05b8222ca358
--- /dev/null
+++ b/sec-policy/selinux-vde/selinux-vde-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="vde"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vde"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-vde/selinux-vde-9999.ebuild b/sec-policy/selinux-vde/selinux-vde-9999.ebuild
index 69c143bd9777..05026fe7c3a7 100644
--- a/sec-policy/selinux-vde/selinux-vde-9999.ebuild
+++ b/sec-policy/selinux-vde/selinux-vde-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="vde"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for vde"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-virt/Manifest b/sec-policy/selinux-virt/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-virt/Manifest
+++ b/sec-policy/selinux-virt/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-virt/metadata.xml b/sec-policy/selinux-virt/metadata.xml
index fe2f23733b28..781bc07e6d59 100644
--- a/sec-policy/selinux-virt/metadata.xml
+++ b/sec-policy/selinux-virt/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for virt</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-virt/selinux-virt-2.20180114-r1.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20180114-r1.ebuild
deleted file mode 100644
index cf7fa353a039..000000000000
--- a/sec-policy/selinux-virt/selinux-virt-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="virt"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for virt"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-virt/selinux-virt-2.20180114-r2.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20180114-r2.ebuild
deleted file mode 100644
index cf7fa353a039..000000000000
--- a/sec-policy/selinux-virt/selinux-virt-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="virt"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for virt"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-virt/selinux-virt-2.20180114-r3.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20180114-r3.ebuild
deleted file mode 100644
index 4c2b8e1ee3ad..000000000000
--- a/sec-policy/selinux-virt/selinux-virt-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="virt"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for virt"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-virt/selinux-virt-2.20180701-r1.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20180701-r1.ebuild
deleted file mode 100644
index cf7fa353a039..000000000000
--- a/sec-policy/selinux-virt/selinux-virt-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="virt"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for virt"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-virt/selinux-virt-2.20180701-r2.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20180701-r2.ebuild
deleted file mode 100644
index 3fc23cdb6031..000000000000
--- a/sec-policy/selinux-virt/selinux-virt-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="virt"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for virt"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-virt/selinux-virt-2.20190201-r1.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20190201-r1.ebuild
deleted file mode 100644
index 30a05c423dc1..000000000000
--- a/sec-policy/selinux-virt/selinux-virt-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="virt"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for virt"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-virt/selinux-virt-2.20231002-r2.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..5725aacc5c7d
--- /dev/null
+++ b/sec-policy/selinux-virt/selinux-virt-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="virt"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for virt"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-virt/selinux-virt-2.20240226-r1.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..cd45ff3fd36a
--- /dev/null
+++ b/sec-policy/selinux-virt/selinux-virt-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="virt"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for virt"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-virt/selinux-virt-9999.ebuild b/sec-policy/selinux-virt/selinux-virt-9999.ebuild
index 4c2b8e1ee3ad..eed186415c43 100644
--- a/sec-policy/selinux-virt/selinux-virt-9999.ebuild
+++ b/sec-policy/selinux-virt/selinux-virt-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="virt"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for virt"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-vlock/Manifest b/sec-policy/selinux-vlock/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-vlock/Manifest
+++ b/sec-policy/selinux-vlock/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-vlock/metadata.xml b/sec-policy/selinux-vlock/metadata.xml
index e72e4c6324c6..781bc07e6d59 100644
--- a/sec-policy/selinux-vlock/metadata.xml
+++ b/sec-policy/selinux-vlock/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for vlock</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20180114-r1.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20180114-r1.ebuild
deleted file mode 100644
index 3e49d8855041..000000000000
--- a/sec-policy/selinux-vlock/selinux-vlock-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="vlock"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vlock"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20180114-r2.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20180114-r2.ebuild
deleted file mode 100644
index 3e49d8855041..000000000000
--- a/sec-policy/selinux-vlock/selinux-vlock-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="vlock"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vlock"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20180114-r3.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20180114-r3.ebuild
deleted file mode 100644
index 5ceb572ace30..000000000000
--- a/sec-policy/selinux-vlock/selinux-vlock-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="vlock"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vlock"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20180701-r1.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20180701-r1.ebuild
deleted file mode 100644
index 3e49d8855041..000000000000
--- a/sec-policy/selinux-vlock/selinux-vlock-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="vlock"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vlock"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20180701-r2.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20180701-r2.ebuild
deleted file mode 100644
index 62f07a2e18e1..000000000000
--- a/sec-policy/selinux-vlock/selinux-vlock-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="vlock"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vlock"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20190201-r1.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20190201-r1.ebuild
deleted file mode 100644
index 66c5b3f6b4bf..000000000000
--- a/sec-policy/selinux-vlock/selinux-vlock-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="vlock"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vlock"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20231002-r2.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..5e873b453420
--- /dev/null
+++ b/sec-policy/selinux-vlock/selinux-vlock-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="vlock"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vlock"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20240226-r1.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..e27ecad2337c
--- /dev/null
+++ b/sec-policy/selinux-vlock/selinux-vlock-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="vlock"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vlock"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-vlock/selinux-vlock-9999.ebuild b/sec-policy/selinux-vlock/selinux-vlock-9999.ebuild
index 5ceb572ace30..e1a7ffa7c157 100644
--- a/sec-policy/selinux-vlock/selinux-vlock-9999.ebuild
+++ b/sec-policy/selinux-vlock/selinux-vlock-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="vlock"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for vlock"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-vmware/Manifest b/sec-policy/selinux-vmware/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-vmware/Manifest
+++ b/sec-policy/selinux-vmware/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-vmware/metadata.xml b/sec-policy/selinux-vmware/metadata.xml
index 66334fa2f9b5..781bc07e6d59 100644
--- a/sec-policy/selinux-vmware/metadata.xml
+++ b/sec-policy/selinux-vmware/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for vmware</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20180114-r1.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20180114-r1.ebuild
deleted file mode 100644
index 32e20408ebb9..000000000000
--- a/sec-policy/selinux-vmware/selinux-vmware-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="vmware"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vmware"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20180114-r2.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20180114-r2.ebuild
deleted file mode 100644
index 32e20408ebb9..000000000000
--- a/sec-policy/selinux-vmware/selinux-vmware-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="vmware"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vmware"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20180114-r3.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20180114-r3.ebuild
deleted file mode 100644
index 85939ad36b26..000000000000
--- a/sec-policy/selinux-vmware/selinux-vmware-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="vmware"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vmware"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20180701-r1.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20180701-r1.ebuild
deleted file mode 100644
index 32e20408ebb9..000000000000
--- a/sec-policy/selinux-vmware/selinux-vmware-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="vmware"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vmware"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20180701-r2.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20180701-r2.ebuild
deleted file mode 100644
index 5e3e8a9500f8..000000000000
--- a/sec-policy/selinux-vmware/selinux-vmware-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="vmware"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vmware"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20190201-r1.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20190201-r1.ebuild
deleted file mode 100644
index 13686004cf55..000000000000
--- a/sec-policy/selinux-vmware/selinux-vmware-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="vmware"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vmware"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20231002-r2.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..9ed33eb6b7aa
--- /dev/null
+++ b/sec-policy/selinux-vmware/selinux-vmware-2.20231002-r2.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="vmware"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vmware"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-xserver
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-xserver
+"
diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20240226-r1.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..078f1680647e
--- /dev/null
+++ b/sec-policy/selinux-vmware/selinux-vmware-2.20240226-r1.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="vmware"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vmware"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-xserver
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-xserver
+"
diff --git a/sec-policy/selinux-vmware/selinux-vmware-9999.ebuild b/sec-policy/selinux-vmware/selinux-vmware-9999.ebuild
index 85939ad36b26..82d10d7a34a1 100644
--- a/sec-policy/selinux-vmware/selinux-vmware-9999.ebuild
+++ b/sec-policy/selinux-vmware/selinux-vmware-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="vmware"
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for vmware"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-xserver
diff --git a/sec-policy/selinux-vnstatd/Manifest b/sec-policy/selinux-vnstatd/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-vnstatd/Manifest
+++ b/sec-policy/selinux-vnstatd/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-vnstatd/metadata.xml b/sec-policy/selinux-vnstatd/metadata.xml
index 5a25bf6db455..781bc07e6d59 100644
--- a/sec-policy/selinux-vnstatd/metadata.xml
+++ b/sec-policy/selinux-vnstatd/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for vnstatd</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20180114-r1.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20180114-r1.ebuild
deleted file mode 100644
index ece217c60ed1..000000000000
--- a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="vnstatd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vnstatd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20180114-r2.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20180114-r2.ebuild
deleted file mode 100644
index ece217c60ed1..000000000000
--- a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="vnstatd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vnstatd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20180114-r3.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20180114-r3.ebuild
deleted file mode 100644
index a96ef5b2ccad..000000000000
--- a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="vnstatd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vnstatd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20180701-r1.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20180701-r1.ebuild
deleted file mode 100644
index ece217c60ed1..000000000000
--- a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="vnstatd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vnstatd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20180701-r2.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20180701-r2.ebuild
deleted file mode 100644
index 2c7c7bc0d675..000000000000
--- a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="vnstatd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vnstatd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20190201-r1.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20190201-r1.ebuild
deleted file mode 100644
index 0a8ccf609fc6..000000000000
--- a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="vnstatd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vnstatd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20231002-r2.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..575eb8189b16
--- /dev/null
+++ b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="vnstatd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vnstatd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20240226-r1.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..3e7b73a119a9
--- /dev/null
+++ b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="vnstatd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vnstatd"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-9999.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-9999.ebuild
index a96ef5b2ccad..ebed7151f4f0 100644
--- a/sec-policy/selinux-vnstatd/selinux-vnstatd-9999.ebuild
+++ b/sec-policy/selinux-vnstatd/selinux-vnstatd-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="vnstatd"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for vnstatd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-vpn/Manifest b/sec-policy/selinux-vpn/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-vpn/Manifest
+++ b/sec-policy/selinux-vpn/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-vpn/metadata.xml b/sec-policy/selinux-vpn/metadata.xml
index 941671e6347d..781bc07e6d59 100644
--- a/sec-policy/selinux-vpn/metadata.xml
+++ b/sec-policy/selinux-vpn/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for vpn</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20180114-r1.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20180114-r1.ebuild
deleted file mode 100644
index 5c31996e786d..000000000000
--- a/sec-policy/selinux-vpn/selinux-vpn-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="vpn"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vpn"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20180114-r2.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20180114-r2.ebuild
deleted file mode 100644
index 5c31996e786d..000000000000
--- a/sec-policy/selinux-vpn/selinux-vpn-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="vpn"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vpn"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20180114-r3.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20180114-r3.ebuild
deleted file mode 100644
index 7132c9718995..000000000000
--- a/sec-policy/selinux-vpn/selinux-vpn-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="vpn"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vpn"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20180701-r1.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20180701-r1.ebuild
deleted file mode 100644
index 5c31996e786d..000000000000
--- a/sec-policy/selinux-vpn/selinux-vpn-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="vpn"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vpn"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20180701-r2.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20180701-r2.ebuild
deleted file mode 100644
index fc94dc536cc9..000000000000
--- a/sec-policy/selinux-vpn/selinux-vpn-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="vpn"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vpn"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20190201-r1.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20190201-r1.ebuild
deleted file mode 100644
index d402f3b4161e..000000000000
--- a/sec-policy/selinux-vpn/selinux-vpn-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="vpn"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vpn"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20231002-r2.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..3f2afa4cfbf8
--- /dev/null
+++ b/sec-policy/selinux-vpn/selinux-vpn-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="vpn"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vpn"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20240226-r1.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..507cf8b9b7a1
--- /dev/null
+++ b/sec-policy/selinux-vpn/selinux-vpn-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="vpn"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vpn"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-vpn/selinux-vpn-9999.ebuild b/sec-policy/selinux-vpn/selinux-vpn-9999.ebuild
index 7132c9718995..c44298433abc 100644
--- a/sec-policy/selinux-vpn/selinux-vpn-9999.ebuild
+++ b/sec-policy/selinux-vpn/selinux-vpn-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="vpn"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for vpn"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-watchdog/Manifest b/sec-policy/selinux-watchdog/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-watchdog/Manifest
+++ b/sec-policy/selinux-watchdog/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-watchdog/metadata.xml b/sec-policy/selinux-watchdog/metadata.xml
index d631aa95c9da..781bc07e6d59 100644
--- a/sec-policy/selinux-watchdog/metadata.xml
+++ b/sec-policy/selinux-watchdog/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for watchdog</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20180114-r1.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20180114-r1.ebuild
deleted file mode 100644
index b64adfc9c3e1..000000000000
--- a/sec-policy/selinux-watchdog/selinux-watchdog-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="watchdog"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for watchdog"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20180114-r2.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20180114-r2.ebuild
deleted file mode 100644
index b64adfc9c3e1..000000000000
--- a/sec-policy/selinux-watchdog/selinux-watchdog-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="watchdog"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for watchdog"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20180114-r3.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20180114-r3.ebuild
deleted file mode 100644
index 3bf64e50b5ac..000000000000
--- a/sec-policy/selinux-watchdog/selinux-watchdog-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="watchdog"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for watchdog"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20180701-r1.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20180701-r1.ebuild
deleted file mode 100644
index b64adfc9c3e1..000000000000
--- a/sec-policy/selinux-watchdog/selinux-watchdog-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="watchdog"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for watchdog"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20180701-r2.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20180701-r2.ebuild
deleted file mode 100644
index 36d444b72e6c..000000000000
--- a/sec-policy/selinux-watchdog/selinux-watchdog-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="watchdog"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for watchdog"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20190201-r1.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20190201-r1.ebuild
deleted file mode 100644
index 7eee5861fadc..000000000000
--- a/sec-policy/selinux-watchdog/selinux-watchdog-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="watchdog"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for watchdog"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20231002-r2.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..ab8ccd035a35
--- /dev/null
+++ b/sec-policy/selinux-watchdog/selinux-watchdog-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="watchdog"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for watchdog"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20240226-r1.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..46ad244ccd21
--- /dev/null
+++ b/sec-policy/selinux-watchdog/selinux-watchdog-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="watchdog"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for watchdog"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-9999.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-9999.ebuild
index 3bf64e50b5ac..a04deecadb30 100644
--- a/sec-policy/selinux-watchdog/selinux-watchdog-9999.ebuild
+++ b/sec-policy/selinux-watchdog/selinux-watchdog-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="watchdog"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for watchdog"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-webalizer/Manifest b/sec-policy/selinux-webalizer/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-webalizer/Manifest
+++ b/sec-policy/selinux-webalizer/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-webalizer/metadata.xml b/sec-policy/selinux-webalizer/metadata.xml
index 83cacdd5135d..781bc07e6d59 100644
--- a/sec-policy/selinux-webalizer/metadata.xml
+++ b/sec-policy/selinux-webalizer/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for webalizer</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20180114-r1.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20180114-r1.ebuild
deleted file mode 100644
index 01b91667ffe9..000000000000
--- a/sec-policy/selinux-webalizer/selinux-webalizer-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="webalizer"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for webalizer"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20180114-r2.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20180114-r2.ebuild
deleted file mode 100644
index 01b91667ffe9..000000000000
--- a/sec-policy/selinux-webalizer/selinux-webalizer-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="webalizer"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for webalizer"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20180114-r3.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20180114-r3.ebuild
deleted file mode 100644
index 1faf79c01338..000000000000
--- a/sec-policy/selinux-webalizer/selinux-webalizer-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="webalizer"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for webalizer"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20180701-r1.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20180701-r1.ebuild
deleted file mode 100644
index 01b91667ffe9..000000000000
--- a/sec-policy/selinux-webalizer/selinux-webalizer-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="webalizer"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for webalizer"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20180701-r2.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20180701-r2.ebuild
deleted file mode 100644
index 05467ecb1b17..000000000000
--- a/sec-policy/selinux-webalizer/selinux-webalizer-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="webalizer"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for webalizer"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20190201-r1.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20190201-r1.ebuild
deleted file mode 100644
index 63a199f201b9..000000000000
--- a/sec-policy/selinux-webalizer/selinux-webalizer-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="webalizer"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for webalizer"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20231002-r2.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..7e92affcbfc3
--- /dev/null
+++ b/sec-policy/selinux-webalizer/selinux-webalizer-2.20231002-r2.ebuild
@@ -0,0 +1,22 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="webalizer"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for webalizer"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+
+DEPEND="${DEPEND}
+ sec-policy/selinux-apache
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-apache
+"
diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20240226-r1.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..8fee138c99ec
--- /dev/null
+++ b/sec-policy/selinux-webalizer/selinux-webalizer-2.20240226-r1.ebuild
@@ -0,0 +1,22 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="webalizer"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for webalizer"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+
+DEPEND="${DEPEND}
+ sec-policy/selinux-apache
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-apache
+"
diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-9999.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-9999.ebuild
index 1faf79c01338..a55befb852e3 100644
--- a/sec-policy/selinux-webalizer/selinux-webalizer-9999.ebuild
+++ b/sec-policy/selinux-webalizer/selinux-webalizer-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="webalizer"
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for webalizer"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
DEPEND="${DEPEND}
diff --git a/sec-policy/selinux-wine/Manifest b/sec-policy/selinux-wine/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-wine/Manifest
+++ b/sec-policy/selinux-wine/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-wine/metadata.xml b/sec-policy/selinux-wine/metadata.xml
index cfd9552a438f..781bc07e6d59 100644
--- a/sec-policy/selinux-wine/metadata.xml
+++ b/sec-policy/selinux-wine/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for wine</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-wine/selinux-wine-2.20180114-r1.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20180114-r1.ebuild
deleted file mode 100644
index 03a7e3599da6..000000000000
--- a/sec-policy/selinux-wine/selinux-wine-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="wine"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wine"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-wine/selinux-wine-2.20180114-r2.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20180114-r2.ebuild
deleted file mode 100644
index 03a7e3599da6..000000000000
--- a/sec-policy/selinux-wine/selinux-wine-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="wine"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wine"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-wine/selinux-wine-2.20180114-r3.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20180114-r3.ebuild
deleted file mode 100644
index 2d14db60213d..000000000000
--- a/sec-policy/selinux-wine/selinux-wine-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="wine"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wine"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-wine/selinux-wine-2.20180701-r1.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20180701-r1.ebuild
deleted file mode 100644
index 03a7e3599da6..000000000000
--- a/sec-policy/selinux-wine/selinux-wine-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="wine"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wine"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-wine/selinux-wine-2.20180701-r2.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20180701-r2.ebuild
deleted file mode 100644
index 8deebfd058e0..000000000000
--- a/sec-policy/selinux-wine/selinux-wine-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="wine"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wine"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-wine/selinux-wine-2.20190201-r1.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20190201-r1.ebuild
deleted file mode 100644
index ecb737321d22..000000000000
--- a/sec-policy/selinux-wine/selinux-wine-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="wine"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wine"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-wine/selinux-wine-2.20231002-r2.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..2e4aa8f91ef5
--- /dev/null
+++ b/sec-policy/selinux-wine/selinux-wine-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="wine"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for wine"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-wine/selinux-wine-2.20240226-r1.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..5ad7285f4423
--- /dev/null
+++ b/sec-policy/selinux-wine/selinux-wine-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="wine"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for wine"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-wine/selinux-wine-9999.ebuild b/sec-policy/selinux-wine/selinux-wine-9999.ebuild
index 2d14db60213d..d869dddfce57 100644
--- a/sec-policy/selinux-wine/selinux-wine-9999.ebuild
+++ b/sec-policy/selinux-wine/selinux-wine-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="wine"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for wine"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-wireguard/Manifest b/sec-policy/selinux-wireguard/Manifest
new file mode 100644
index 000000000000..adee87f98e64
--- /dev/null
+++ b/sec-policy/selinux-wireguard/Manifest
@@ -0,0 +1,4 @@
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-wireguard/metadata.xml b/sec-policy/selinux-wireguard/metadata.xml
new file mode 100644
index 000000000000..781bc07e6d59
--- /dev/null
+++ b/sec-policy/selinux-wireguard/metadata.xml
@@ -0,0 +1,8 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+ <maintainer type="project">
+ <email>selinux@gentoo.org</email>
+ <name>SELinux Team</name>
+ </maintainer>
+</pkgmetadata>
diff --git a/sec-policy/selinux-wireguard/selinux-wireguard-2.20231002-r2.ebuild b/sec-policy/selinux-wireguard/selinux-wireguard-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..0cf56a2d2fc0
--- /dev/null
+++ b/sec-policy/selinux-wireguard/selinux-wireguard-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="wireguard"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for wireguard"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-wireguard/selinux-wireguard-2.20240226-r1.ebuild b/sec-policy/selinux-wireguard/selinux-wireguard-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..95acc85324d4
--- /dev/null
+++ b/sec-policy/selinux-wireguard/selinux-wireguard-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="wireguard"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for wireguard"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-wireguard/selinux-wireguard-9999.ebuild b/sec-policy/selinux-wireguard/selinux-wireguard-9999.ebuild
new file mode 100644
index 000000000000..f3c2e5c6ae1d
--- /dev/null
+++ b/sec-policy/selinux-wireguard/selinux-wireguard-9999.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2021 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="wireguard"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for wireguard"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
diff --git a/sec-policy/selinux-wireshark/Manifest b/sec-policy/selinux-wireshark/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-wireshark/Manifest
+++ b/sec-policy/selinux-wireshark/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-wireshark/metadata.xml b/sec-policy/selinux-wireshark/metadata.xml
index f87e9ab93ebf..781bc07e6d59 100644
--- a/sec-policy/selinux-wireshark/metadata.xml
+++ b/sec-policy/selinux-wireshark/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for wireshark</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20180114-r1.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20180114-r1.ebuild
deleted file mode 100644
index 2362729bbbe4..000000000000
--- a/sec-policy/selinux-wireshark/selinux-wireshark-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="wireshark"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wireshark"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20180114-r2.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20180114-r2.ebuild
deleted file mode 100644
index 2362729bbbe4..000000000000
--- a/sec-policy/selinux-wireshark/selinux-wireshark-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="wireshark"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wireshark"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20180114-r3.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20180114-r3.ebuild
deleted file mode 100644
index a53c36b9a8b4..000000000000
--- a/sec-policy/selinux-wireshark/selinux-wireshark-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="wireshark"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wireshark"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20180701-r1.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20180701-r1.ebuild
deleted file mode 100644
index 2362729bbbe4..000000000000
--- a/sec-policy/selinux-wireshark/selinux-wireshark-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="wireshark"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wireshark"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20180701-r2.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20180701-r2.ebuild
deleted file mode 100644
index b82fe0d15981..000000000000
--- a/sec-policy/selinux-wireshark/selinux-wireshark-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="wireshark"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wireshark"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20190201-r1.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20190201-r1.ebuild
deleted file mode 100644
index 9ff36054aff9..000000000000
--- a/sec-policy/selinux-wireshark/selinux-wireshark-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="wireshark"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wireshark"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20231002-r2.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..8b02b114e71f
--- /dev/null
+++ b/sec-policy/selinux-wireshark/selinux-wireshark-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="wireshark"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for wireshark"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20240226-r1.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..069929e42b90
--- /dev/null
+++ b/sec-policy/selinux-wireshark/selinux-wireshark-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="wireshark"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for wireshark"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-9999.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-9999.ebuild
index a53c36b9a8b4..85cbd92256a2 100644
--- a/sec-policy/selinux-wireshark/selinux-wireshark-9999.ebuild
+++ b/sec-policy/selinux-wireshark/selinux-wireshark-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="wireshark"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for wireshark"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-wm/Manifest b/sec-policy/selinux-wm/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-wm/Manifest
+++ b/sec-policy/selinux-wm/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-wm/metadata.xml b/sec-policy/selinux-wm/metadata.xml
index b6d942074603..781bc07e6d59 100644
--- a/sec-policy/selinux-wm/metadata.xml
+++ b/sec-policy/selinux-wm/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for wm</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-wm/selinux-wm-2.20180114-r1.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20180114-r1.ebuild
deleted file mode 100644
index f818a42548fa..000000000000
--- a/sec-policy/selinux-wm/selinux-wm-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="wm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wm"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-wm/selinux-wm-2.20180114-r2.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20180114-r2.ebuild
deleted file mode 100644
index f818a42548fa..000000000000
--- a/sec-policy/selinux-wm/selinux-wm-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="wm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wm"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-wm/selinux-wm-2.20180114-r3.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20180114-r3.ebuild
deleted file mode 100644
index 356ec814381b..000000000000
--- a/sec-policy/selinux-wm/selinux-wm-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="wm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wm"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-wm/selinux-wm-2.20180701-r1.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20180701-r1.ebuild
deleted file mode 100644
index f818a42548fa..000000000000
--- a/sec-policy/selinux-wm/selinux-wm-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="wm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wm"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-wm/selinux-wm-2.20180701-r2.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20180701-r2.ebuild
deleted file mode 100644
index 56bb0bd06f03..000000000000
--- a/sec-policy/selinux-wm/selinux-wm-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="wm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wm"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-wm/selinux-wm-2.20190201-r1.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20190201-r1.ebuild
deleted file mode 100644
index c98103618de7..000000000000
--- a/sec-policy/selinux-wm/selinux-wm-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="wm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wm"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-wm/selinux-wm-2.20231002-r2.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..c9f158b0ad18
--- /dev/null
+++ b/sec-policy/selinux-wm/selinux-wm-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="wm"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for wm"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-wm/selinux-wm-2.20240226-r1.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..aa4b182ab4c9
--- /dev/null
+++ b/sec-policy/selinux-wm/selinux-wm-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="wm"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for wm"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-wm/selinux-wm-9999.ebuild b/sec-policy/selinux-wm/selinux-wm-9999.ebuild
index 356ec814381b..38469afedfd5 100644
--- a/sec-policy/selinux-wm/selinux-wm-9999.ebuild
+++ b/sec-policy/selinux-wm/selinux-wm-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="wm"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for wm"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-xen/Manifest b/sec-policy/selinux-xen/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-xen/Manifest
+++ b/sec-policy/selinux-xen/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-xen/metadata.xml b/sec-policy/selinux-xen/metadata.xml
index 871172f06959..781bc07e6d59 100644
--- a/sec-policy/selinux-xen/metadata.xml
+++ b/sec-policy/selinux-xen/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for xen</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-xen/selinux-xen-2.20180114-r1.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20180114-r1.ebuild
deleted file mode 100644
index cb7a1a3addcf..000000000000
--- a/sec-policy/selinux-xen/selinux-xen-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="xen"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xen"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-xen/selinux-xen-2.20180114-r2.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20180114-r2.ebuild
deleted file mode 100644
index cb7a1a3addcf..000000000000
--- a/sec-policy/selinux-xen/selinux-xen-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="xen"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xen"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-xen/selinux-xen-2.20180114-r3.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20180114-r3.ebuild
deleted file mode 100644
index a03e6da72146..000000000000
--- a/sec-policy/selinux-xen/selinux-xen-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="xen"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xen"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-xen/selinux-xen-2.20180701-r1.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20180701-r1.ebuild
deleted file mode 100644
index cb7a1a3addcf..000000000000
--- a/sec-policy/selinux-xen/selinux-xen-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="xen"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xen"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-xen/selinux-xen-2.20180701-r2.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20180701-r2.ebuild
deleted file mode 100644
index 769c81e5d36f..000000000000
--- a/sec-policy/selinux-xen/selinux-xen-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="xen"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xen"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-xen/selinux-xen-2.20190201-r1.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20190201-r1.ebuild
deleted file mode 100644
index f93e2b71e183..000000000000
--- a/sec-policy/selinux-xen/selinux-xen-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="xen"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xen"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-xen/selinux-xen-2.20231002-r2.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..a394b8ac99e6
--- /dev/null
+++ b/sec-policy/selinux-xen/selinux-xen-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="xen"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xen"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-xen/selinux-xen-2.20240226-r1.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..c398e3e6ecee
--- /dev/null
+++ b/sec-policy/selinux-xen/selinux-xen-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="xen"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xen"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-xen/selinux-xen-9999.ebuild b/sec-policy/selinux-xen/selinux-xen-9999.ebuild
index a03e6da72146..94860d17b7b6 100644
--- a/sec-policy/selinux-xen/selinux-xen-9999.ebuild
+++ b/sec-policy/selinux-xen/selinux-xen-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="xen"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for xen"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-xfs/Manifest b/sec-policy/selinux-xfs/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-xfs/Manifest
+++ b/sec-policy/selinux-xfs/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-xfs/metadata.xml b/sec-policy/selinux-xfs/metadata.xml
index 4e2e783e1dff..781bc07e6d59 100644
--- a/sec-policy/selinux-xfs/metadata.xml
+++ b/sec-policy/selinux-xfs/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for xfs</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20180114-r1.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20180114-r1.ebuild
deleted file mode 100644
index 3212d8c4fadb..000000000000
--- a/sec-policy/selinux-xfs/selinux-xfs-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="xfs"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xfs"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20180114-r2.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20180114-r2.ebuild
deleted file mode 100644
index 3212d8c4fadb..000000000000
--- a/sec-policy/selinux-xfs/selinux-xfs-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="xfs"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xfs"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20180114-r3.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20180114-r3.ebuild
deleted file mode 100644
index cf06c723ddfd..000000000000
--- a/sec-policy/selinux-xfs/selinux-xfs-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="xfs"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xfs"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20180701-r1.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20180701-r1.ebuild
deleted file mode 100644
index 3212d8c4fadb..000000000000
--- a/sec-policy/selinux-xfs/selinux-xfs-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="xfs"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xfs"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20180701-r2.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20180701-r2.ebuild
deleted file mode 100644
index c4c867270b9f..000000000000
--- a/sec-policy/selinux-xfs/selinux-xfs-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="xfs"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xfs"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20190201-r1.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20190201-r1.ebuild
deleted file mode 100644
index 040c3f6d0c4d..000000000000
--- a/sec-policy/selinux-xfs/selinux-xfs-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="xfs"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xfs"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20231002-r2.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..5da03cf7c6ef
--- /dev/null
+++ b/sec-policy/selinux-xfs/selinux-xfs-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="xfs"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xfs"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20240226-r1.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..fee51c89764e
--- /dev/null
+++ b/sec-policy/selinux-xfs/selinux-xfs-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="xfs"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xfs"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-xfs/selinux-xfs-9999.ebuild b/sec-policy/selinux-xfs/selinux-xfs-9999.ebuild
index cf06c723ddfd..7bde1883acbb 100644
--- a/sec-policy/selinux-xfs/selinux-xfs-9999.ebuild
+++ b/sec-policy/selinux-xfs/selinux-xfs-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="xfs"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for xfs"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-xprint/Manifest b/sec-policy/selinux-xprint/Manifest
deleted file mode 100644
index f74352d949be..000000000000
--- a/sec-policy/selinux-xprint/Manifest
+++ /dev/null
@@ -1,9 +0,0 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
diff --git a/sec-policy/selinux-xprint/metadata.xml b/sec-policy/selinux-xprint/metadata.xml
deleted file mode 100644
index 4bc3dbb38670..000000000000
--- a/sec-policy/selinux-xprint/metadata.xml
+++ /dev/null
@@ -1,9 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <maintainer type="project">
- <email>selinux@gentoo.org</email>
- <name>SELinux Team</name>
- </maintainer>
- <longdescription>Gentoo SELinux policy for xprint</longdescription>
-</pkgmetadata>
diff --git a/sec-policy/selinux-xprint/selinux-xprint-2.20180114-r1.ebuild b/sec-policy/selinux-xprint/selinux-xprint-2.20180114-r1.ebuild
deleted file mode 100644
index 2c0e12ee7e37..000000000000
--- a/sec-policy/selinux-xprint/selinux-xprint-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="xprint"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xprint"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-xprint/selinux-xprint-2.20180114-r2.ebuild b/sec-policy/selinux-xprint/selinux-xprint-2.20180114-r2.ebuild
deleted file mode 100644
index 2c0e12ee7e37..000000000000
--- a/sec-policy/selinux-xprint/selinux-xprint-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="xprint"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xprint"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-xprint/selinux-xprint-2.20180114-r3.ebuild b/sec-policy/selinux-xprint/selinux-xprint-2.20180114-r3.ebuild
deleted file mode 100644
index 403d7b9730b2..000000000000
--- a/sec-policy/selinux-xprint/selinux-xprint-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="xprint"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xprint"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-xprint/selinux-xprint-2.20180701-r1.ebuild b/sec-policy/selinux-xprint/selinux-xprint-2.20180701-r1.ebuild
deleted file mode 100644
index 2c0e12ee7e37..000000000000
--- a/sec-policy/selinux-xprint/selinux-xprint-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="xprint"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xprint"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-xprint/selinux-xprint-2.20180701-r2.ebuild b/sec-policy/selinux-xprint/selinux-xprint-2.20180701-r2.ebuild
deleted file mode 100644
index be4f78723938..000000000000
--- a/sec-policy/selinux-xprint/selinux-xprint-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="xprint"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xprint"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-xprint/selinux-xprint-2.20190201-r1.ebuild b/sec-policy/selinux-xprint/selinux-xprint-2.20190201-r1.ebuild
deleted file mode 100644
index b853f6c4400d..000000000000
--- a/sec-policy/selinux-xprint/selinux-xprint-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="xprint"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xprint"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-xprint/selinux-xprint-9999.ebuild b/sec-policy/selinux-xprint/selinux-xprint-9999.ebuild
deleted file mode 100644
index 403d7b9730b2..000000000000
--- a/sec-policy/selinux-xprint/selinux-xprint-9999.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="xprint"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xprint"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-xscreensaver/Manifest b/sec-policy/selinux-xscreensaver/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-xscreensaver/Manifest
+++ b/sec-policy/selinux-xscreensaver/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-xscreensaver/metadata.xml b/sec-policy/selinux-xscreensaver/metadata.xml
index e166d172cc71..781bc07e6d59 100644
--- a/sec-policy/selinux-xscreensaver/metadata.xml
+++ b/sec-policy/selinux-xscreensaver/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for xscreensaver</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20180114-r1.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20180114-r1.ebuild
deleted file mode 100644
index 00443bfa31a5..000000000000
--- a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="xscreensaver"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xscreensaver"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20180114-r2.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20180114-r2.ebuild
deleted file mode 100644
index 00443bfa31a5..000000000000
--- a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="xscreensaver"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xscreensaver"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20180114-r3.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20180114-r3.ebuild
deleted file mode 100644
index 2fde998e703d..000000000000
--- a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="xscreensaver"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xscreensaver"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20180701-r1.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20180701-r1.ebuild
deleted file mode 100644
index 00443bfa31a5..000000000000
--- a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="xscreensaver"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xscreensaver"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20180701-r2.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20180701-r2.ebuild
deleted file mode 100644
index 4e23dd23dfc9..000000000000
--- a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="xscreensaver"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xscreensaver"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20190201-r1.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20190201-r1.ebuild
deleted file mode 100644
index c207229a1c8e..000000000000
--- a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="xscreensaver"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xscreensaver"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20231002-r2.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..25dabeda369e
--- /dev/null
+++ b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20231002-r2.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="xscreensaver"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xscreensaver"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-xserver
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-xserver
+"
diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20240226-r1.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..aff83309a1fa
--- /dev/null
+++ b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20240226-r1.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="xscreensaver"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xscreensaver"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-xserver
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-xserver
+"
diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-9999.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-9999.ebuild
index 2fde998e703d..f0d127de7ec4 100644
--- a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-9999.ebuild
+++ b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="xscreensaver"
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for xscreensaver"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-xserver
diff --git a/sec-policy/selinux-xserver/Manifest b/sec-policy/selinux-xserver/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-xserver/Manifest
+++ b/sec-policy/selinux-xserver/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-xserver/metadata.xml b/sec-policy/selinux-xserver/metadata.xml
index 1e57357560bb..781bc07e6d59 100644
--- a/sec-policy/selinux-xserver/metadata.xml
+++ b/sec-policy/selinux-xserver/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for xserver</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20180114-r1.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20180114-r1.ebuild
deleted file mode 100644
index 772b8e1fe26c..000000000000
--- a/sec-policy/selinux-xserver/selinux-xserver-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="xserver"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xserver"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20180114-r2.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20180114-r2.ebuild
deleted file mode 100644
index 772b8e1fe26c..000000000000
--- a/sec-policy/selinux-xserver/selinux-xserver-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="xserver"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xserver"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20180114-r3.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20180114-r3.ebuild
deleted file mode 100644
index a32bb13fcdbb..000000000000
--- a/sec-policy/selinux-xserver/selinux-xserver-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="xserver"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xserver"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20180701-r1.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20180701-r1.ebuild
deleted file mode 100644
index 772b8e1fe26c..000000000000
--- a/sec-policy/selinux-xserver/selinux-xserver-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="xserver"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xserver"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20180701-r2.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20180701-r2.ebuild
deleted file mode 100644
index ab1f444601e8..000000000000
--- a/sec-policy/selinux-xserver/selinux-xserver-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="xserver"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xserver"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20190201-r1.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20190201-r1.ebuild
deleted file mode 100644
index 1bdc4485917d..000000000000
--- a/sec-policy/selinux-xserver/selinux-xserver-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="xserver"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xserver"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20231002-r2.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..0713f3d30edc
--- /dev/null
+++ b/sec-policy/selinux-xserver/selinux-xserver-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="xserver"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xserver"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20240226-r1.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..558654386a77
--- /dev/null
+++ b/sec-policy/selinux-xserver/selinux-xserver-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="xserver"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xserver"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-xserver/selinux-xserver-9999.ebuild b/sec-policy/selinux-xserver/selinux-xserver-9999.ebuild
index a32bb13fcdbb..a73b20ea7cce 100644
--- a/sec-policy/selinux-xserver/selinux-xserver-9999.ebuild
+++ b/sec-policy/selinux-xserver/selinux-xserver-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="xserver"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for xserver"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-zabbix/Manifest b/sec-policy/selinux-zabbix/Manifest
index f74352d949be..adee87f98e64 100644
--- a/sec-policy/selinux-zabbix/Manifest
+++ b/sec-policy/selinux-zabbix/Manifest
@@ -1,9 +1,4 @@
-DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
-DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
-DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
-DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
-DIST patchbundle-selinux-base-policy-2.20190201-r1.tar.bz2 426390 BLAKE2B 33e05e03e1e087f0bf460930f074108af5fa05688f7681ba3545530d21174be7d29e9035a7bc37e9acdbe3468680891f9865ad83188eb0f8fb9b9012252d6a1e SHA512 f2855a340f4ae7ba6c4cf0ec9445de7ca20f9fc0f11783992340ca2f073bbbf2d4999190f46f3910213dd1555e9578b3609284af6a7712b401053216c004ff7e
-DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
-DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
-DIST refpolicy-2.20190201.tar.bz2 552750 BLAKE2B d3cbdf5c5f8480cd36173d8cfbd2f55a6ad4a9f2176883dcc19eece6059114ca8700d07f8bd318d0430da253bb9e4e6a6e03f7a7db8a7964c95b00452aaab040 SHA512 c6568b679ad1a7c5c566b55291e86ce3784ee609c0091e5d465d41055724d950180780c7eedb3413351101b9182db51c7bce1816db1a9a17b3257861363efc6e
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-zabbix/metadata.xml b/sec-policy/selinux-zabbix/metadata.xml
index 6d09da2aacf1..781bc07e6d59 100644
--- a/sec-policy/selinux-zabbix/metadata.xml
+++ b/sec-policy/selinux-zabbix/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="project">
<email>selinux@gentoo.org</email>
<name>SELinux Team</name>
</maintainer>
- <longdescription>Gentoo SELinux policy for zabbix</longdescription>
</pkgmetadata>
diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20180114-r1.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20180114-r1.ebuild
deleted file mode 100644
index 042c57b37faf..000000000000
--- a/sec-policy/selinux-zabbix/selinux-zabbix-2.20180114-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="zabbix"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for zabbix"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20180114-r2.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20180114-r2.ebuild
deleted file mode 100644
index 042c57b37faf..000000000000
--- a/sec-policy/selinux-zabbix/selinux-zabbix-2.20180114-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="zabbix"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for zabbix"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20180114-r3.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20180114-r3.ebuild
deleted file mode 100644
index 60a2bf7d34cf..000000000000
--- a/sec-policy/selinux-zabbix/selinux-zabbix-2.20180114-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="zabbix"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for zabbix"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20180701-r1.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20180701-r1.ebuild
deleted file mode 100644
index 042c57b37faf..000000000000
--- a/sec-policy/selinux-zabbix/selinux-zabbix-2.20180701-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="zabbix"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for zabbix"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20180701-r2.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20180701-r2.ebuild
deleted file mode 100644
index 15dc717e75e7..000000000000
--- a/sec-policy/selinux-zabbix/selinux-zabbix-2.20180701-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="zabbix"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for zabbix"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20190201-r1.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20190201-r1.ebuild
deleted file mode 100644
index 5ae0c9698723..000000000000
--- a/sec-policy/selinux-zabbix/selinux-zabbix-2.20190201-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="zabbix"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for zabbix"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20231002-r2.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..6638c07098b5
--- /dev/null
+++ b/sec-policy/selinux-zabbix/selinux-zabbix-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="zabbix"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for zabbix"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20240226-r1.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..0aa481419055
--- /dev/null
+++ b/sec-policy/selinux-zabbix/selinux-zabbix-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="zabbix"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for zabbix"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-9999.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-9999.ebuild
index 60a2bf7d34cf..5709e2a0d79d 100644
--- a/sec-policy/selinux-zabbix/selinux-zabbix-9999.ebuild
+++ b/sec-policy/selinux-zabbix/selinux-zabbix-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="6"
+EAPI="7"
IUSE=""
MODS="zabbix"
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for zabbix"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
fi
diff --git a/sec-policy/selinux-zfs/Manifest b/sec-policy/selinux-zfs/Manifest
new file mode 100644
index 000000000000..adee87f98e64
--- /dev/null
+++ b/sec-policy/selinux-zfs/Manifest
@@ -0,0 +1,4 @@
+DIST patchbundle-selinux-base-policy-2.20231002-r2.tar.bz2 436443 BLAKE2B f481e661b4afadd15f786a5d69d975d79e5d9a378c7bca279282d59215a02897a9587cbd56f7a2d95fd8152f931c0a8d469927033910e8fe214ee4494f4e6e49 SHA512 8545592130d7d10f7d6411a356e79f9cb2689138a7eb69a5f7bcd630203019c61336f1e3bdbc95dea31efceb41c9bce2e7ff42ced6a51a9b7482e991864fec05
+DIST patchbundle-selinux-base-policy-2.20240226-r1.tar.bz2 430565 BLAKE2B 2d552f868375c240e71e987542a3026970f1d375d7d1e65f11386ce1b07aae84911ded2379fc768ff4bff664eb98dc3361a7392467fed3feb4916477eb957f58 SHA512 f22245ad8759d88ddbf26b71443e4ba8c804fc80d69383120ed98b7887d08a7034b8125e4d15e695b26776ef4ac1a933e14a1a382d5be90aa942358842cc6c77
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
+DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9
diff --git a/sec-policy/selinux-zfs/metadata.xml b/sec-policy/selinux-zfs/metadata.xml
new file mode 100644
index 000000000000..781bc07e6d59
--- /dev/null
+++ b/sec-policy/selinux-zfs/metadata.xml
@@ -0,0 +1,8 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+ <maintainer type="project">
+ <email>selinux@gentoo.org</email>
+ <name>SELinux Team</name>
+ </maintainer>
+</pkgmetadata>
diff --git a/sec-policy/selinux-zfs/selinux-zfs-2.20231002-r2.ebuild b/sec-policy/selinux-zfs/selinux-zfs-2.20231002-r2.ebuild
new file mode 100644
index 000000000000..2eabf7c5610f
--- /dev/null
+++ b/sec-policy/selinux-zfs/selinux-zfs-2.20231002-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="zfs"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for zfs"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-zfs/selinux-zfs-2.20240226-r1.ebuild b/sec-policy/selinux-zfs/selinux-zfs-2.20240226-r1.ebuild
new file mode 100644
index 000000000000..fb4a097ffbf2
--- /dev/null
+++ b/sec-policy/selinux-zfs/selinux-zfs-2.20240226-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="zfs"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for zfs"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 arm arm64 ~mips x86"
+fi
diff --git a/sec-policy/selinux-zfs/selinux-zfs-9999.ebuild b/sec-policy/selinux-zfs/selinux-zfs-9999.ebuild
new file mode 100644
index 000000000000..7f6f6f308887
--- /dev/null
+++ b/sec-policy/selinux-zfs/selinux-zfs-9999.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="zfs"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for zfs"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi