Gentoo Archives: gentoo-commits

From: Jason Zaman <perfinion@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] repo/gentoo:master commit in: sec-policy/selinux-sendmail/, sec-policy/selinux-nagios/, ...
Date: Sat, 09 Apr 2022 02:55:17
Message-Id: 1649472887.5025cd79c9235e11e50286522870085f54102c82.perfinion@gentoo
1 commit: 5025cd79c9235e11e50286522870085f54102c82
2 Author: Jason Zaman <perfinion <AT> gentoo <DOT> org>
3 AuthorDate: Sat Apr 9 02:47:35 2022 +0000
4 Commit: Jason Zaman <perfinion <AT> gentoo <DOT> org>
5 CommitDate: Sat Apr 9 02:54:47 2022 +0000
6 URL: https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=5025cd79
7
8 sec-policy: Drop old SELinux policies
9
10 Signed-off-by: Jason Zaman <perfinion <AT> gentoo.org>
11
12 sec-policy/selinux-abrt/Manifest | 6 -
13 .../selinux-abrt/selinux-abrt-2.20200818-r2.ebuild | 15 --
14 .../selinux-abrt/selinux-abrt-2.20210203-r1.ebuild | 15 --
15 .../selinux-abrt/selinux-abrt-2.20210908-r1.ebuild | 15 --
16 sec-policy/selinux-accountsd/Manifest | 6 -
17 .../selinux-accountsd-2.20200818-r2.ebuild | 22 ---
18 .../selinux-accountsd-2.20210203-r1.ebuild | 22 ---
19 .../selinux-accountsd-2.20210908-r1.ebuild | 22 ---
20 sec-policy/selinux-acct/Manifest | 6 -
21 .../selinux-acct/selinux-acct-2.20200818-r2.ebuild | 15 --
22 .../selinux-acct/selinux-acct-2.20210203-r1.ebuild | 15 --
23 .../selinux-acct/selinux-acct-2.20210908-r1.ebuild | 15 --
24 sec-policy/selinux-afs/Manifest | 6 -
25 .../selinux-afs/selinux-afs-2.20200818-r2.ebuild | 15 --
26 .../selinux-afs/selinux-afs-2.20210203-r1.ebuild | 15 --
27 .../selinux-afs/selinux-afs-2.20210908-r1.ebuild | 15 --
28 sec-policy/selinux-aide/Manifest | 6 -
29 .../selinux-aide/selinux-aide-2.20200818-r2.ebuild | 15 --
30 .../selinux-aide/selinux-aide-2.20210203-r1.ebuild | 15 --
31 .../selinux-aide/selinux-aide-2.20210908-r1.ebuild | 15 --
32 sec-policy/selinux-alsa/Manifest | 6 -
33 .../selinux-alsa/selinux-alsa-2.20200818-r2.ebuild | 15 --
34 .../selinux-alsa/selinux-alsa-2.20210203-r1.ebuild | 15 --
35 .../selinux-alsa/selinux-alsa-2.20210908-r1.ebuild | 15 --
36 sec-policy/selinux-amanda/Manifest | 6 -
37 .../selinux-amanda-2.20200818-r2.ebuild | 21 ---
38 .../selinux-amanda-2.20210203-r1.ebuild | 21 ---
39 .../selinux-amanda-2.20210908-r1.ebuild | 21 ---
40 sec-policy/selinux-amavis/Manifest | 6 -
41 .../selinux-amavis-2.20200818-r2.ebuild | 15 --
42 .../selinux-amavis-2.20210203-r1.ebuild | 15 --
43 .../selinux-amavis-2.20210908-r1.ebuild | 15 --
44 sec-policy/selinux-android/Manifest | 6 -
45 .../selinux-android-2.20200818-r2.ebuild | 24 ----
46 .../selinux-android-2.20210203-r1.ebuild | 24 ----
47 .../selinux-android-2.20210908-r1.ebuild | 24 ----
48 sec-policy/selinux-apache/Manifest | 6 -
49 .../selinux-apache-2.20200818-r2.ebuild | 21 ---
50 .../selinux-apache-2.20210203-r1.ebuild | 21 ---
51 .../selinux-apache-2.20210908-r1.ebuild | 21 ---
52 sec-policy/selinux-apcupsd/Manifest | 6 -
53 .../selinux-apcupsd-2.20200818-r2.ebuild | 21 ---
54 .../selinux-apcupsd-2.20210203-r1.ebuild | 21 ---
55 .../selinux-apcupsd-2.20210908-r1.ebuild | 21 ---
56 sec-policy/selinux-apm/Manifest | 6 -
57 .../selinux-apm/selinux-apm-2.20200818-r2.ebuild | 36 -----
58 .../selinux-apm/selinux-apm-2.20210203-r1.ebuild | 36 -----
59 .../selinux-apm/selinux-apm-2.20210908-r1.ebuild | 36 -----
60 sec-policy/selinux-arpwatch/Manifest | 6 -
61 .../selinux-arpwatch-2.20200818-r2.ebuild | 15 --
62 .../selinux-arpwatch-2.20210203-r1.ebuild | 15 --
63 .../selinux-arpwatch-2.20210908-r1.ebuild | 15 --
64 sec-policy/selinux-asterisk/Manifest | 6 -
65 .../selinux-asterisk-2.20200818-r2.ebuild | 15 --
66 .../selinux-asterisk-2.20210203-r1.ebuild | 15 --
67 .../selinux-asterisk-2.20210908-r1.ebuild | 15 --
68 sec-policy/selinux-at/Manifest | 6 -
69 .../selinux-at/selinux-at-2.20200818-r2.ebuild | 15 --
70 .../selinux-at/selinux-at-2.20210203-r1.ebuild | 15 --
71 .../selinux-at/selinux-at-2.20210908-r1.ebuild | 15 --
72 sec-policy/selinux-automount/Manifest | 6 -
73 .../selinux-automount-2.20200818-r2.ebuild | 15 --
74 .../selinux-automount-2.20210203-r1.ebuild | 15 --
75 .../selinux-automount-2.20210908-r1.ebuild | 15 --
76 sec-policy/selinux-avahi/Manifest | 6 -
77 .../selinux-avahi-2.20200818-r2.ebuild | 15 --
78 .../selinux-avahi-2.20210203-r1.ebuild | 15 --
79 .../selinux-avahi-2.20210908-r1.ebuild | 15 --
80 sec-policy/selinux-awstats/Manifest | 6 -
81 .../selinux-awstats-2.20200818-r2.ebuild | 21 ---
82 .../selinux-awstats-2.20210203-r1.ebuild | 21 ---
83 .../selinux-awstats-2.20210908-r1.ebuild | 21 ---
84 sec-policy/selinux-backup/Manifest | 6 -
85 .../selinux-backup-2.20200818-r2.ebuild | 15 --
86 .../selinux-backup-2.20210203-r1.ebuild | 15 --
87 .../selinux-backup-2.20210908-r1.ebuild | 15 --
88 sec-policy/selinux-bacula/Manifest | 6 -
89 .../selinux-bacula-2.20200818-r2.ebuild | 15 --
90 .../selinux-bacula-2.20210203-r1.ebuild | 15 --
91 .../selinux-bacula-2.20210908-r1.ebuild | 15 --
92 sec-policy/selinux-base-policy/Manifest | 6 -
93 .../selinux-base-policy-2.20200818-r2.ebuild | 129 -----------------
94 .../selinux-base-policy-2.20210203-r1.ebuild | 141 ------------------
95 .../selinux-base-policy-2.20210908-r1.ebuild | 141 ------------------
96 sec-policy/selinux-base/Manifest | 6 -
97 .../selinux-base/selinux-base-2.20200818-r2.ebuild | 153 --------------------
98 .../selinux-base/selinux-base-2.20210203-r1.ebuild | 158 ---------------------
99 .../selinux-base/selinux-base-2.20210908-r1.ebuild | 158 ---------------------
100 sec-policy/selinux-bind/Manifest | 6 -
101 .../selinux-bind/selinux-bind-2.20200818-r2.ebuild | 15 --
102 .../selinux-bind/selinux-bind-2.20210203-r1.ebuild | 15 --
103 .../selinux-bind/selinux-bind-2.20210908-r1.ebuild | 15 --
104 sec-policy/selinux-bitcoin/Manifest | 6 -
105 .../selinux-bitcoin-2.20200818-r2.ebuild | 15 --
106 .../selinux-bitcoin-2.20210203-r1.ebuild | 15 --
107 .../selinux-bitcoin-2.20210908-r1.ebuild | 15 --
108 sec-policy/selinux-bitlbee/Manifest | 6 -
109 .../selinux-bitlbee-2.20200818-r2.ebuild | 22 ---
110 .../selinux-bitlbee-2.20210203-r1.ebuild | 22 ---
111 .../selinux-bitlbee-2.20210908-r1.ebuild | 22 ---
112 sec-policy/selinux-bluetooth/Manifest | 6 -
113 .../selinux-bluetooth-2.20200818-r2.ebuild | 15 --
114 .../selinux-bluetooth-2.20210203-r1.ebuild | 15 --
115 .../selinux-bluetooth-2.20210908-r1.ebuild | 15 --
116 sec-policy/selinux-brctl/Manifest | 6 -
117 .../selinux-brctl-2.20200818-r2.ebuild | 15 --
118 .../selinux-brctl-2.20210203-r1.ebuild | 15 --
119 .../selinux-brctl-2.20210908-r1.ebuild | 15 --
120 sec-policy/selinux-cachefilesd/Manifest | 6 -
121 .../selinux-cachefilesd-2.20200818-r2.ebuild | 15 --
122 .../selinux-cachefilesd-2.20210203-r1.ebuild | 15 --
123 .../selinux-cachefilesd-2.20210908-r1.ebuild | 15 --
124 sec-policy/selinux-calamaris/Manifest | 6 -
125 .../selinux-calamaris-2.20200818-r2.ebuild | 15 --
126 .../selinux-calamaris-2.20210203-r1.ebuild | 15 --
127 .../selinux-calamaris-2.20210908-r1.ebuild | 15 --
128 sec-policy/selinux-canna/Manifest | 6 -
129 .../selinux-canna-2.20200818-r2.ebuild | 15 --
130 .../selinux-canna-2.20210203-r1.ebuild | 15 --
131 .../selinux-canna-2.20210908-r1.ebuild | 15 --
132 .../selinux-ccs/selinux-ccs-2.20200818-r2.ebuild | 15 --
133 .../selinux-ccs/selinux-ccs-2.20210203-r1.ebuild | 15 --
134 sec-policy/selinux-cdrecord/Manifest | 6 -
135 .../selinux-cdrecord-2.20200818-r2.ebuild | 15 --
136 .../selinux-cdrecord-2.20210203-r1.ebuild | 15 --
137 .../selinux-cdrecord-2.20210908-r1.ebuild | 15 --
138 sec-policy/selinux-ceph/Manifest | 6 -
139 .../selinux-ceph/selinux-ceph-2.20200818-r2.ebuild | 15 --
140 .../selinux-ceph/selinux-ceph-2.20210203-r1.ebuild | 15 --
141 .../selinux-ceph/selinux-ceph-2.20210908-r1.ebuild | 15 --
142 sec-policy/selinux-certbot/Manifest | 2 -
143 .../selinux-certbot-2.20210908-r1.ebuild | 15 --
144 sec-policy/selinux-cgmanager/Manifest | 6 -
145 .../selinux-cgmanager-2.20200818-r2.ebuild | 15 --
146 .../selinux-cgmanager-2.20210203-r1.ebuild | 15 --
147 .../selinux-cgmanager-2.20210908-r1.ebuild | 15 --
148 sec-policy/selinux-cgroup/Manifest | 6 -
149 .../selinux-cgroup-2.20200818-r2.ebuild | 15 --
150 .../selinux-cgroup-2.20210203-r1.ebuild | 15 --
151 .../selinux-cgroup-2.20210908-r1.ebuild | 15 --
152 sec-policy/selinux-chromium/Manifest | 6 -
153 .../selinux-chromium-2.20200818-r2.ebuild | 22 ---
154 .../selinux-chromium-2.20210203-r1.ebuild | 22 ---
155 .../selinux-chromium-2.20210908-r1.ebuild | 22 ---
156 sec-policy/selinux-chronyd/Manifest | 6 -
157 .../selinux-chronyd-2.20200818-r2.ebuild | 15 --
158 .../selinux-chronyd-2.20210203-r1.ebuild | 15 --
159 .../selinux-chronyd-2.20210908-r1.ebuild | 15 --
160 sec-policy/selinux-clamav/Manifest | 6 -
161 .../selinux-clamav-2.20200818-r2.ebuild | 15 --
162 .../selinux-clamav-2.20210203-r1.ebuild | 15 --
163 .../selinux-clamav-2.20210908-r1.ebuild | 15 --
164 .../selinux-clockspeed-2.20200818-r2.ebuild | 15 --
165 .../selinux-clockspeed-2.20210203-r1.ebuild | 15 --
166 sec-policy/selinux-collectd/Manifest | 6 -
167 .../selinux-collectd-2.20200818-r2.ebuild | 23 ---
168 .../selinux-collectd-2.20210203-r1.ebuild | 23 ---
169 .../selinux-collectd-2.20210908-r1.ebuild | 23 ---
170 sec-policy/selinux-colord/Manifest | 6 -
171 .../selinux-colord-2.20200818-r2.ebuild | 15 --
172 .../selinux-colord-2.20210203-r1.ebuild | 15 --
173 .../selinux-colord-2.20210908-r1.ebuild | 15 --
174 sec-policy/selinux-corosync/Manifest | 6 -
175 .../selinux-corosync-2.20200818-r2.ebuild | 15 --
176 .../selinux-corosync-2.20210203-r1.ebuild | 15 --
177 .../selinux-corosync-2.20210908-r1.ebuild | 15 --
178 sec-policy/selinux-couchdb/Manifest | 6 -
179 .../selinux-couchdb-2.20200818-r2.ebuild | 15 --
180 .../selinux-couchdb-2.20210203-r1.ebuild | 15 --
181 .../selinux-couchdb-2.20210908-r1.ebuild | 15 --
182 sec-policy/selinux-courier/Manifest | 6 -
183 .../selinux-courier-2.20200818-r2.ebuild | 15 --
184 .../selinux-courier-2.20210203-r1.ebuild | 15 --
185 .../selinux-courier-2.20210908-r1.ebuild | 15 --
186 sec-policy/selinux-cpucontrol/Manifest | 6 -
187 .../selinux-cpucontrol-2.20200818-r2.ebuild | 15 --
188 .../selinux-cpucontrol-2.20210203-r1.ebuild | 15 --
189 .../selinux-cpucontrol-2.20210908-r1.ebuild | 15 --
190 sec-policy/selinux-cpufreqselector/Manifest | 6 -
191 .../selinux-cpufreqselector-2.20200818-r2.ebuild | 15 --
192 .../selinux-cpufreqselector-2.20210203-r1.ebuild | 15 --
193 .../selinux-cpufreqselector-2.20210908-r1.ebuild | 15 --
194 sec-policy/selinux-cups/Manifest | 6 -
195 .../selinux-cups/selinux-cups-2.20200818-r2.ebuild | 21 ---
196 .../selinux-cups/selinux-cups-2.20210203-r1.ebuild | 21 ---
197 .../selinux-cups/selinux-cups-2.20210908-r1.ebuild | 21 ---
198 sec-policy/selinux-cvs/Manifest | 6 -
199 .../selinux-cvs/selinux-cvs-2.20200818-r2.ebuild | 23 ---
200 .../selinux-cvs/selinux-cvs-2.20210203-r1.ebuild | 23 ---
201 .../selinux-cvs/selinux-cvs-2.20210908-r1.ebuild | 23 ---
202 sec-policy/selinux-cyphesis/Manifest | 6 -
203 .../selinux-cyphesis-2.20200818-r2.ebuild | 15 --
204 .../selinux-cyphesis-2.20210203-r1.ebuild | 15 --
205 .../selinux-cyphesis-2.20210908-r1.ebuild | 15 --
206 sec-policy/selinux-daemontools/Manifest | 6 -
207 .../selinux-daemontools-2.20200818-r2.ebuild | 15 --
208 .../selinux-daemontools-2.20210203-r1.ebuild | 15 --
209 .../selinux-daemontools-2.20210908-r1.ebuild | 15 --
210 sec-policy/selinux-dante/Manifest | 6 -
211 .../selinux-dante-2.20200818-r2.ebuild | 15 --
212 .../selinux-dante-2.20210203-r1.ebuild | 15 --
213 .../selinux-dante-2.20210908-r1.ebuild | 15 --
214 sec-policy/selinux-dbadm/Manifest | 6 -
215 .../selinux-dbadm-2.20200818-r2.ebuild | 15 --
216 .../selinux-dbadm-2.20210203-r1.ebuild | 15 --
217 .../selinux-dbadm-2.20210908-r1.ebuild | 15 --
218 sec-policy/selinux-dbskk/Manifest | 6 -
219 .../selinux-dbskk-2.20200818-r2.ebuild | 21 ---
220 .../selinux-dbskk-2.20210203-r1.ebuild | 21 ---
221 .../selinux-dbskk-2.20210908-r1.ebuild | 21 ---
222 sec-policy/selinux-dbus/Manifest | 6 -
223 .../selinux-dbus/selinux-dbus-2.20200818-r2.ebuild | 15 --
224 .../selinux-dbus/selinux-dbus-2.20210203-r1.ebuild | 15 --
225 .../selinux-dbus/selinux-dbus-2.20210908-r1.ebuild | 15 --
226 .../selinux-dcc/selinux-dcc-2.20200818-r2.ebuild | 15 --
227 .../selinux-dcc/selinux-dcc-2.20210203-r1.ebuild | 15 --
228 sec-policy/selinux-ddclient/Manifest | 6 -
229 .../selinux-ddclient-2.20200818-r2.ebuild | 15 --
230 .../selinux-ddclient-2.20210203-r1.ebuild | 15 --
231 .../selinux-ddclient-2.20210908-r1.ebuild | 15 --
232 .../selinux-ddcprobe-2.20200818-r2.ebuild | 15 --
233 .../selinux-ddcprobe-2.20210203-r1.ebuild | 15 --
234 .../selinux-denyhosts-2.20200818-r2.ebuild | 15 --
235 .../selinux-denyhosts-2.20210203-r1.ebuild | 15 --
236 sec-policy/selinux-devicekit/Manifest | 6 -
237 .../selinux-devicekit-2.20200818-r2.ebuild | 22 ---
238 .../selinux-devicekit-2.20210203-r1.ebuild | 22 ---
239 .../selinux-devicekit-2.20210908-r1.ebuild | 22 ---
240 sec-policy/selinux-dhcp/Manifest | 6 -
241 .../selinux-dhcp/selinux-dhcp-2.20200818-r2.ebuild | 15 --
242 .../selinux-dhcp/selinux-dhcp-2.20210203-r1.ebuild | 15 --
243 .../selinux-dhcp/selinux-dhcp-2.20210908-r1.ebuild | 15 --
244 sec-policy/selinux-dictd/Manifest | 6 -
245 .../selinux-dictd-2.20200818-r2.ebuild | 15 --
246 .../selinux-dictd-2.20210203-r1.ebuild | 15 --
247 .../selinux-dictd-2.20210908-r1.ebuild | 15 --
248 sec-policy/selinux-dirmngr/Manifest | 6 -
249 .../selinux-dirmngr-2.20200818-r2.ebuild | 15 --
250 .../selinux-dirmngr-2.20210203-r1.ebuild | 15 --
251 .../selinux-dirmngr-2.20210908-r1.ebuild | 15 --
252 sec-policy/selinux-dirsrv/Manifest | 6 -
253 .../selinux-dirsrv-2.20200818-r2.ebuild | 15 --
254 .../selinux-dirsrv-2.20210203-r1.ebuild | 15 --
255 .../selinux-dirsrv-2.20210908-r1.ebuild | 15 --
256 sec-policy/selinux-distcc/Manifest | 6 -
257 .../selinux-distcc-2.20200818-r2.ebuild | 15 --
258 .../selinux-distcc-2.20210203-r1.ebuild | 15 --
259 .../selinux-distcc-2.20210908-r1.ebuild | 15 --
260 sec-policy/selinux-djbdns/Manifest | 6 -
261 .../selinux-djbdns-2.20200818-r2.ebuild | 23 ---
262 .../selinux-djbdns-2.20210203-r1.ebuild | 23 ---
263 .../selinux-djbdns-2.20210908-r1.ebuild | 23 ---
264 sec-policy/selinux-dkim/Manifest | 6 -
265 .../selinux-dkim/selinux-dkim-2.20200818-r2.ebuild | 22 ---
266 .../selinux-dkim/selinux-dkim-2.20210203-r1.ebuild | 22 ---
267 .../selinux-dkim/selinux-dkim-2.20210908-r1.ebuild | 22 ---
268 sec-policy/selinux-dmidecode/Manifest | 6 -
269 .../selinux-dmidecode-2.20200818-r2.ebuild | 15 --
270 .../selinux-dmidecode-2.20210203-r1.ebuild | 15 --
271 .../selinux-dmidecode-2.20210908-r1.ebuild | 15 --
272 sec-policy/selinux-dnsmasq/Manifest | 6 -
273 .../selinux-dnsmasq-2.20200818-r2.ebuild | 15 --
274 .../selinux-dnsmasq-2.20210203-r1.ebuild | 15 --
275 .../selinux-dnsmasq-2.20210908-r1.ebuild | 15 --
276 sec-policy/selinux-dovecot/Manifest | 6 -
277 .../selinux-dovecot-2.20200818-r2.ebuild | 15 --
278 .../selinux-dovecot-2.20210203-r1.ebuild | 15 --
279 .../selinux-dovecot-2.20210908-r1.ebuild | 15 --
280 sec-policy/selinux-dpkg/Manifest | 6 -
281 .../selinux-dpkg/selinux-dpkg-2.20200818-r2.ebuild | 15 --
282 .../selinux-dpkg/selinux-dpkg-2.20210203-r1.ebuild | 15 --
283 .../selinux-dpkg/selinux-dpkg-2.20210908-r1.ebuild | 15 --
284 sec-policy/selinux-dracut/Manifest | 6 -
285 .../selinux-dracut-2.20200818-r2.ebuild | 15 --
286 .../selinux-dracut-2.20210203-r1.ebuild | 15 --
287 .../selinux-dracut-2.20210908-r1.ebuild | 15 --
288 sec-policy/selinux-dropbox/Manifest | 6 -
289 .../selinux-dropbox-2.20200818-r2.ebuild | 23 ---
290 .../selinux-dropbox-2.20210203-r1.ebuild | 23 ---
291 .../selinux-dropbox-2.20210908-r1.ebuild | 23 ---
292 sec-policy/selinux-entropyd/Manifest | 6 -
293 .../selinux-entropyd-2.20200818-r2.ebuild | 15 --
294 .../selinux-entropyd-2.20210203-r1.ebuild | 15 --
295 .../selinux-entropyd-2.20210908-r1.ebuild | 15 --
296 sec-policy/selinux-evolution/Manifest | 6 -
297 .../selinux-evolution-2.20200818-r2.ebuild | 21 ---
298 .../selinux-evolution-2.20210203-r1.ebuild | 21 ---
299 .../selinux-evolution-2.20210908-r1.ebuild | 21 ---
300 sec-policy/selinux-exim/Manifest | 6 -
301 .../selinux-exim/selinux-exim-2.20200818-r2.ebuild | 15 --
302 .../selinux-exim/selinux-exim-2.20210203-r1.ebuild | 15 --
303 .../selinux-exim/selinux-exim-2.20210908-r1.ebuild | 15 --
304 sec-policy/selinux-fail2ban/Manifest | 6 -
305 .../selinux-fail2ban-2.20200818-r2.ebuild | 15 --
306 .../selinux-fail2ban-2.20210203-r1.ebuild | 15 --
307 .../selinux-fail2ban-2.20210908-r1.ebuild | 15 --
308 sec-policy/selinux-fetchmail/Manifest | 6 -
309 .../selinux-fetchmail-2.20200818-r2.ebuild | 15 --
310 .../selinux-fetchmail-2.20210203-r1.ebuild | 15 --
311 .../selinux-fetchmail-2.20210908-r1.ebuild | 15 --
312 sec-policy/selinux-finger/Manifest | 6 -
313 .../selinux-finger-2.20200818-r2.ebuild | 22 ---
314 .../selinux-finger-2.20210203-r1.ebuild | 22 ---
315 .../selinux-finger-2.20210908-r1.ebuild | 22 ---
316 sec-policy/selinux-flash/Manifest | 6 -
317 .../selinux-flash-2.20200818-r2.ebuild | 15 --
318 .../selinux-flash-2.20210203-r1.ebuild | 15 --
319 .../selinux-flash-2.20210908-r1.ebuild | 15 --
320 sec-policy/selinux-fprintd/Manifest | 6 -
321 .../selinux-fprintd-2.20200818-r2.ebuild | 21 ---
322 .../selinux-fprintd-2.20210203-r1.ebuild | 21 ---
323 .../selinux-fprintd-2.20210908-r1.ebuild | 21 ---
324 sec-policy/selinux-ftp/Manifest | 6 -
325 .../selinux-ftp/selinux-ftp-2.20200818-r2.ebuild | 15 --
326 .../selinux-ftp/selinux-ftp-2.20210203-r1.ebuild | 15 --
327 .../selinux-ftp/selinux-ftp-2.20210908-r1.ebuild | 15 --
328 sec-policy/selinux-games/Manifest | 6 -
329 .../selinux-games-2.20200818-r2.ebuild | 15 --
330 .../selinux-games-2.20210203-r1.ebuild | 15 --
331 .../selinux-games-2.20210908-r1.ebuild | 15 --
332 sec-policy/selinux-gatekeeper/Manifest | 6 -
333 .../selinux-gatekeeper-2.20200818-r2.ebuild | 15 --
334 .../selinux-gatekeeper-2.20210203-r1.ebuild | 15 --
335 .../selinux-gatekeeper-2.20210908-r1.ebuild | 15 --
336 sec-policy/selinux-git/Manifest | 6 -
337 .../selinux-git/selinux-git-2.20200818-r2.ebuild | 22 ---
338 .../selinux-git/selinux-git-2.20210203-r1.ebuild | 22 ---
339 .../selinux-git/selinux-git-2.20210908-r1.ebuild | 22 ---
340 sec-policy/selinux-gitosis/Manifest | 6 -
341 .../selinux-gitosis-2.20200818-r2.ebuild | 15 --
342 .../selinux-gitosis-2.20210203-r1.ebuild | 15 --
343 .../selinux-gitosis-2.20210908-r1.ebuild | 15 --
344 sec-policy/selinux-gnome/Manifest | 6 -
345 .../selinux-gnome-2.20200818-r2.ebuild | 15 --
346 .../selinux-gnome-2.20210203-r1.ebuild | 15 --
347 .../selinux-gnome-2.20210908-r1.ebuild | 15 --
348 sec-policy/selinux-googletalk/Manifest | 6 -
349 .../selinux-googletalk-2.20200818-r2.ebuild | 15 --
350 .../selinux-googletalk-2.20210203-r1.ebuild | 15 --
351 .../selinux-googletalk-2.20210908-r1.ebuild | 15 --
352 sec-policy/selinux-gorg/Manifest | 6 -
353 .../selinux-gorg/selinux-gorg-2.20200818-r2.ebuild | 15 --
354 .../selinux-gorg/selinux-gorg-2.20210203-r1.ebuild | 15 --
355 .../selinux-gorg/selinux-gorg-2.20210908-r1.ebuild | 15 --
356 sec-policy/selinux-gpg/Manifest | 6 -
357 .../selinux-gpg/selinux-gpg-2.20200818-r2.ebuild | 22 ---
358 .../selinux-gpg/selinux-gpg-2.20210203-r1.ebuild | 22 ---
359 .../selinux-gpg/selinux-gpg-2.20210908-r1.ebuild | 22 ---
360 sec-policy/selinux-gpm/Manifest | 6 -
361 .../selinux-gpm/selinux-gpm-2.20200818-r2.ebuild | 15 --
362 .../selinux-gpm/selinux-gpm-2.20210203-r1.ebuild | 15 --
363 .../selinux-gpm/selinux-gpm-2.20210908-r1.ebuild | 15 --
364 sec-policy/selinux-gpsd/Manifest | 6 -
365 .../selinux-gpsd/selinux-gpsd-2.20200818-r2.ebuild | 15 --
366 .../selinux-gpsd/selinux-gpsd-2.20210203-r1.ebuild | 15 --
367 .../selinux-gpsd/selinux-gpsd-2.20210908-r1.ebuild | 15 --
368 sec-policy/selinux-gssproxy/Manifest | 6 -
369 .../selinux-gssproxy-2.20200818-r2.ebuild | 15 --
370 .../selinux-gssproxy-2.20210203-r1.ebuild | 15 --
371 .../selinux-gssproxy-2.20210908-r1.ebuild | 15 --
372 sec-policy/selinux-hddtemp/Manifest | 6 -
373 .../selinux-hddtemp-2.20200818-r2.ebuild | 15 --
374 .../selinux-hddtemp-2.20210203-r1.ebuild | 15 --
375 .../selinux-hddtemp-2.20210908-r1.ebuild | 15 --
376 .../selinux-howl/selinux-howl-2.20200818-r2.ebuild | 15 --
377 .../selinux-howl/selinux-howl-2.20210203-r1.ebuild | 15 --
378 sec-policy/selinux-icecast/Manifest | 6 -
379 .../selinux-icecast-2.20200818-r2.ebuild | 15 --
380 .../selinux-icecast-2.20210203-r1.ebuild | 15 --
381 .../selinux-icecast-2.20210908-r1.ebuild | 15 --
382 sec-policy/selinux-ifplugd/Manifest | 6 -
383 .../selinux-ifplugd-2.20200818-r2.ebuild | 15 --
384 .../selinux-ifplugd-2.20210203-r1.ebuild | 15 --
385 .../selinux-ifplugd-2.20210908-r1.ebuild | 15 --
386 .../selinux-imaze-2.20200818-r2.ebuild | 15 --
387 .../selinux-imaze-2.20210203-r1.ebuild | 15 --
388 sec-policy/selinux-inetd/Manifest | 6 -
389 .../selinux-inetd-2.20200818-r2.ebuild | 15 --
390 .../selinux-inetd-2.20210203-r1.ebuild | 15 --
391 .../selinux-inetd-2.20210908-r1.ebuild | 15 --
392 sec-policy/selinux-inn/Manifest | 6 -
393 .../selinux-inn/selinux-inn-2.20200818-r2.ebuild | 15 --
394 .../selinux-inn/selinux-inn-2.20210203-r1.ebuild | 15 --
395 .../selinux-inn/selinux-inn-2.20210908-r1.ebuild | 15 --
396 sec-policy/selinux-ipsec/Manifest | 6 -
397 .../selinux-ipsec-2.20200818-r2.ebuild | 15 --
398 .../selinux-ipsec-2.20210203-r1.ebuild | 15 --
399 .../selinux-ipsec-2.20210908-r1.ebuild | 15 --
400 sec-policy/selinux-irc/Manifest | 6 -
401 .../selinux-irc/selinux-irc-2.20200818-r2.ebuild | 15 --
402 .../selinux-irc/selinux-irc-2.20210203-r1.ebuild | 15 --
403 .../selinux-irc/selinux-irc-2.20210908-r1.ebuild | 15 --
404 sec-policy/selinux-ircd/Manifest | 6 -
405 .../selinux-ircd/selinux-ircd-2.20200818-r2.ebuild | 15 --
406 .../selinux-ircd/selinux-ircd-2.20210203-r1.ebuild | 15 --
407 .../selinux-ircd/selinux-ircd-2.20210908-r1.ebuild | 15 --
408 sec-policy/selinux-irqbalance/Manifest | 6 -
409 .../selinux-irqbalance-2.20200818-r2.ebuild | 15 --
410 .../selinux-irqbalance-2.20210203-r1.ebuild | 15 --
411 .../selinux-irqbalance-2.20210908-r1.ebuild | 15 --
412 sec-policy/selinux-jabber/Manifest | 6 -
413 .../selinux-jabber-2.20200818-r2.ebuild | 15 --
414 .../selinux-jabber-2.20210203-r1.ebuild | 15 --
415 .../selinux-jabber-2.20210908-r1.ebuild | 15 --
416 sec-policy/selinux-java/Manifest | 6 -
417 .../selinux-java/selinux-java-2.20200818-r2.ebuild | 15 --
418 .../selinux-java/selinux-java-2.20210203-r1.ebuild | 15 --
419 .../selinux-java/selinux-java-2.20210908-r1.ebuild | 15 --
420 sec-policy/selinux-kdeconnect/Manifest | 6 -
421 .../selinux-kdeconnect-2.20200818-r2.ebuild | 15 --
422 .../selinux-kdeconnect-2.20210203-r1.ebuild | 15 --
423 .../selinux-kdeconnect-2.20210908-r1.ebuild | 15 --
424 sec-policy/selinux-kdump/Manifest | 6 -
425 .../selinux-kdump-2.20200818-r2.ebuild | 15 --
426 .../selinux-kdump-2.20210203-r1.ebuild | 15 --
427 .../selinux-kdump-2.20210908-r1.ebuild | 15 --
428 sec-policy/selinux-kerberos/Manifest | 6 -
429 .../selinux-kerberos-2.20200818-r2.ebuild | 15 --
430 .../selinux-kerberos-2.20210203-r1.ebuild | 15 --
431 .../selinux-kerberos-2.20210908-r1.ebuild | 15 --
432 sec-policy/selinux-kerneloops/Manifest | 6 -
433 .../selinux-kerneloops-2.20200818-r2.ebuild | 15 --
434 .../selinux-kerneloops-2.20210203-r1.ebuild | 15 --
435 .../selinux-kerneloops-2.20210908-r1.ebuild | 15 --
436 sec-policy/selinux-kismet/Manifest | 6 -
437 .../selinux-kismet-2.20200818-r2.ebuild | 15 --
438 .../selinux-kismet-2.20210203-r1.ebuild | 15 --
439 .../selinux-kismet-2.20210908-r1.ebuild | 15 --
440 sec-policy/selinux-ksmtuned/Manifest | 6 -
441 .../selinux-ksmtuned-2.20200818-r2.ebuild | 15 --
442 .../selinux-ksmtuned-2.20210203-r1.ebuild | 15 --
443 .../selinux-ksmtuned-2.20210908-r1.ebuild | 15 --
444 .../selinux-kudzu-2.20200818-r2.ebuild | 15 --
445 sec-policy/selinux-ldap/Manifest | 6 -
446 .../selinux-ldap/selinux-ldap-2.20200818-r2.ebuild | 15 --
447 .../selinux-ldap/selinux-ldap-2.20210203-r1.ebuild | 15 --
448 .../selinux-ldap/selinux-ldap-2.20210908-r1.ebuild | 15 --
449 sec-policy/selinux-links/Manifest | 6 -
450 .../selinux-links-2.20200818-r2.ebuild | 15 --
451 .../selinux-links-2.20210203-r1.ebuild | 15 --
452 .../selinux-links-2.20210908-r1.ebuild | 15 --
453 sec-policy/selinux-lircd/Manifest | 6 -
454 .../selinux-lircd-2.20200818-r2.ebuild | 15 --
455 .../selinux-lircd-2.20210203-r1.ebuild | 15 --
456 .../selinux-lircd-2.20210908-r1.ebuild | 15 --
457 sec-policy/selinux-loadkeys/Manifest | 6 -
458 .../selinux-loadkeys-2.20200818-r2.ebuild | 15 --
459 .../selinux-loadkeys-2.20210203-r1.ebuild | 15 --
460 .../selinux-loadkeys-2.20210908-r1.ebuild | 15 --
461 .../selinux-lockdev-2.20200818-r2.ebuild | 15 --
462 .../selinux-lockdev-2.20210203-r1.ebuild | 15 --
463 sec-policy/selinux-logrotate/Manifest | 6 -
464 .../selinux-logrotate-2.20200818-r2.ebuild | 15 --
465 .../selinux-logrotate-2.20210203-r1.ebuild | 15 --
466 .../selinux-logrotate-2.20210908-r1.ebuild | 15 --
467 sec-policy/selinux-logsentry/Manifest | 6 -
468 .../selinux-logsentry-2.20200818-r2.ebuild | 15 --
469 .../selinux-logsentry-2.20210203-r1.ebuild | 15 --
470 .../selinux-logsentry-2.20210908-r1.ebuild | 15 --
471 sec-policy/selinux-logwatch/Manifest | 6 -
472 .../selinux-logwatch-2.20200818-r2.ebuild | 15 --
473 .../selinux-logwatch-2.20210203-r1.ebuild | 15 --
474 .../selinux-logwatch-2.20210908-r1.ebuild | 15 --
475 sec-policy/selinux-lpd/Manifest | 6 -
476 .../selinux-lpd/selinux-lpd-2.20200818-r2.ebuild | 15 --
477 .../selinux-lpd/selinux-lpd-2.20210203-r1.ebuild | 15 --
478 .../selinux-lpd/selinux-lpd-2.20210908-r1.ebuild | 15 --
479 sec-policy/selinux-mailman/Manifest | 6 -
480 .../selinux-mailman-2.20200818-r2.ebuild | 15 --
481 .../selinux-mailman-2.20210203-r1.ebuild | 15 --
482 .../selinux-mailman-2.20210908-r1.ebuild | 15 --
483 sec-policy/selinux-makewhatis/Manifest | 6 -
484 .../selinux-makewhatis-2.20200818-r2.ebuild | 15 --
485 .../selinux-makewhatis-2.20210203-r1.ebuild | 15 --
486 .../selinux-makewhatis-2.20210908-r1.ebuild | 15 --
487 sec-policy/selinux-mandb/Manifest | 6 -
488 .../selinux-mandb-2.20200818-r2.ebuild | 15 --
489 .../selinux-mandb-2.20210203-r1.ebuild | 15 --
490 .../selinux-mandb-2.20210908-r1.ebuild | 15 --
491 sec-policy/selinux-mcelog/Manifest | 6 -
492 .../selinux-mcelog-2.20200818-r2.ebuild | 15 --
493 .../selinux-mcelog-2.20210203-r1.ebuild | 15 --
494 .../selinux-mcelog-2.20210908-r1.ebuild | 15 --
495 sec-policy/selinux-memcached/Manifest | 6 -
496 .../selinux-memcached-2.20200818-r2.ebuild | 15 --
497 .../selinux-memcached-2.20210203-r1.ebuild | 15 --
498 .../selinux-memcached-2.20210908-r1.ebuild | 15 --
499 sec-policy/selinux-milter/Manifest | 6 -
500 .../selinux-milter-2.20200818-r2.ebuild | 15 --
501 .../selinux-milter-2.20210203-r1.ebuild | 15 --
502 .../selinux-milter-2.20210908-r1.ebuild | 15 --
503 sec-policy/selinux-modemmanager/Manifest | 6 -
504 .../selinux-modemmanager-2.20200818-r2.ebuild | 21 ---
505 .../selinux-modemmanager-2.20210203-r1.ebuild | 21 ---
506 .../selinux-modemmanager-2.20210908-r1.ebuild | 21 ---
507 sec-policy/selinux-mono/Manifest | 6 -
508 .../selinux-mono/selinux-mono-2.20200818-r2.ebuild | 15 --
509 .../selinux-mono/selinux-mono-2.20210203-r1.ebuild | 15 --
510 .../selinux-mono/selinux-mono-2.20210908-r1.ebuild | 15 --
511 sec-policy/selinux-mozilla/Manifest | 6 -
512 .../selinux-mozilla-2.20200818-r2.ebuild | 21 ---
513 .../selinux-mozilla-2.20210203-r1.ebuild | 21 ---
514 .../selinux-mozilla-2.20210908-r1.ebuild | 21 ---
515 sec-policy/selinux-mpd/Manifest | 6 -
516 .../selinux-mpd/selinux-mpd-2.20200818-r2.ebuild | 15 --
517 .../selinux-mpd/selinux-mpd-2.20210203-r1.ebuild | 15 --
518 .../selinux-mpd/selinux-mpd-2.20210908-r1.ebuild | 15 --
519 sec-policy/selinux-mplayer/Manifest | 6 -
520 .../selinux-mplayer-2.20200818-r2.ebuild | 15 --
521 .../selinux-mplayer-2.20210203-r1.ebuild | 15 --
522 .../selinux-mplayer-2.20210908-r1.ebuild | 15 --
523 sec-policy/selinux-mrtg/Manifest | 6 -
524 .../selinux-mrtg/selinux-mrtg-2.20200818-r2.ebuild | 15 --
525 .../selinux-mrtg/selinux-mrtg-2.20210203-r1.ebuild | 15 --
526 .../selinux-mrtg/selinux-mrtg-2.20210908-r1.ebuild | 15 --
527 sec-policy/selinux-munin/Manifest | 6 -
528 .../selinux-munin-2.20200818-r2.ebuild | 21 ---
529 .../selinux-munin-2.20210203-r1.ebuild | 21 ---
530 .../selinux-munin-2.20210908-r1.ebuild | 21 ---
531 sec-policy/selinux-mutt/Manifest | 6 -
532 .../selinux-mutt/selinux-mutt-2.20200818-r2.ebuild | 15 --
533 .../selinux-mutt/selinux-mutt-2.20210203-r1.ebuild | 15 --
534 .../selinux-mutt/selinux-mutt-2.20210908-r1.ebuild | 15 --
535 sec-policy/selinux-mysql/Manifest | 6 -
536 .../selinux-mysql-2.20200818-r2.ebuild | 15 --
537 .../selinux-mysql-2.20210203-r1.ebuild | 15 --
538 .../selinux-mysql-2.20210908-r1.ebuild | 15 --
539 sec-policy/selinux-nagios/Manifest | 6 -
540 .../selinux-nagios-2.20200818-r2.ebuild | 21 ---
541 .../selinux-nagios-2.20210203-r1.ebuild | 21 ---
542 .../selinux-nagios-2.20210908-r1.ebuild | 21 ---
543 sec-policy/selinux-ncftool/Manifest | 6 -
544 .../selinux-ncftool-2.20200818-r2.ebuild | 15 --
545 .../selinux-ncftool-2.20210203-r1.ebuild | 15 --
546 .../selinux-ncftool-2.20210908-r1.ebuild | 15 --
547 sec-policy/selinux-networkmanager/Manifest | 6 -
548 .../selinux-networkmanager-2.20200818-r2.ebuild | 15 --
549 .../selinux-networkmanager-2.20210203-r1.ebuild | 15 --
550 .../selinux-networkmanager-2.20210908-r1.ebuild | 15 --
551 sec-policy/selinux-nginx/Manifest | 6 -
552 .../selinux-nginx-2.20200818-r2.ebuild | 21 ---
553 .../selinux-nginx-2.20210203-r1.ebuild | 21 ---
554 .../selinux-nginx-2.20210908-r1.ebuild | 21 ---
555 sec-policy/selinux-nslcd/Manifest | 6 -
556 .../selinux-nslcd-2.20200818-r2.ebuild | 15 --
557 .../selinux-nslcd-2.20210203-r1.ebuild | 15 --
558 .../selinux-nslcd-2.20210908-r1.ebuild | 15 --
559 sec-policy/selinux-ntop/Manifest | 6 -
560 .../selinux-ntop/selinux-ntop-2.20200818-r2.ebuild | 15 --
561 .../selinux-ntop/selinux-ntop-2.20210203-r1.ebuild | 15 --
562 .../selinux-ntop/selinux-ntop-2.20210908-r1.ebuild | 15 --
563 sec-policy/selinux-ntp/Manifest | 6 -
564 .../selinux-ntp/selinux-ntp-2.20200818-r2.ebuild | 15 --
565 .../selinux-ntp/selinux-ntp-2.20210203-r1.ebuild | 15 --
566 .../selinux-ntp/selinux-ntp-2.20210908-r1.ebuild | 15 --
567 sec-policy/selinux-nut/Manifest | 6 -
568 .../selinux-nut/selinux-nut-2.20200818-r2.ebuild | 21 ---
569 .../selinux-nut/selinux-nut-2.20210203-r1.ebuild | 21 ---
570 .../selinux-nut/selinux-nut-2.20210908-r1.ebuild | 21 ---
571 sec-policy/selinux-nx/Manifest | 6 -
572 .../selinux-nx/selinux-nx-2.20200818-r2.ebuild | 15 --
573 .../selinux-nx/selinux-nx-2.20210203-r1.ebuild | 15 --
574 .../selinux-nx/selinux-nx-2.20210908-r1.ebuild | 15 --
575 sec-policy/selinux-oddjob/Manifest | 6 -
576 .../selinux-oddjob-2.20200818-r2.ebuild | 15 --
577 .../selinux-oddjob-2.20210203-r1.ebuild | 15 --
578 .../selinux-oddjob-2.20210908-r1.ebuild | 15 --
579 sec-policy/selinux-oident/Manifest | 6 -
580 .../selinux-oident-2.20200818-r2.ebuild | 15 --
581 .../selinux-oident-2.20210203-r1.ebuild | 15 --
582 .../selinux-oident-2.20210908-r1.ebuild | 15 --
583 sec-policy/selinux-openct/Manifest | 6 -
584 .../selinux-openct-2.20200818-r2.ebuild | 15 --
585 .../selinux-openct-2.20210203-r1.ebuild | 15 --
586 .../selinux-openct-2.20210908-r1.ebuild | 15 --
587 sec-policy/selinux-openrc/Manifest | 6 -
588 .../selinux-openrc-2.20200818-r2.ebuild | 15 --
589 .../selinux-openrc-2.20210203-r1.ebuild | 15 --
590 .../selinux-openrc-2.20210908-r1.ebuild | 15 --
591 sec-policy/selinux-openvpn/Manifest | 6 -
592 .../selinux-openvpn-2.20200818-r2.ebuild | 15 --
593 .../selinux-openvpn-2.20210203-r1.ebuild | 15 --
594 .../selinux-openvpn-2.20210908-r1.ebuild | 15 --
595 sec-policy/selinux-pan/Manifest | 6 -
596 .../selinux-pan/selinux-pan-2.20200818-r2.ebuild | 21 ---
597 .../selinux-pan/selinux-pan-2.20210203-r1.ebuild | 21 ---
598 .../selinux-pan/selinux-pan-2.20210908-r1.ebuild | 21 ---
599 .../selinux-pcmcia-2.20200818-r2.ebuild | 15 --
600 sec-policy/selinux-pcscd/Manifest | 6 -
601 .../selinux-pcscd-2.20200818-r2.ebuild | 15 --
602 .../selinux-pcscd-2.20210203-r1.ebuild | 15 --
603 .../selinux-pcscd-2.20210908-r1.ebuild | 15 --
604 sec-policy/selinux-phpfpm/Manifest | 6 -
605 .../selinux-phpfpm-2.20200818-r2.ebuild | 21 ---
606 .../selinux-phpfpm-2.20210203-r1.ebuild | 21 ---
607 .../selinux-phpfpm-2.20210908-r1.ebuild | 21 ---
608 sec-policy/selinux-plymouthd/Manifest | 6 -
609 .../selinux-plymouthd-2.20200818-r2.ebuild | 15 --
610 .../selinux-plymouthd-2.20210203-r1.ebuild | 15 --
611 .../selinux-plymouthd-2.20210908-r1.ebuild | 15 --
612 .../selinux-podsleuth-2.20200818-r2.ebuild | 15 --
613 sec-policy/selinux-policykit/Manifest | 6 -
614 .../selinux-policykit-2.20200818-r2.ebuild | 15 --
615 .../selinux-policykit-2.20210203-r1.ebuild | 15 --
616 .../selinux-policykit-2.20210908-r1.ebuild | 15 --
617 sec-policy/selinux-portmap/Manifest | 6 -
618 .../selinux-portmap-2.20200818-r2.ebuild | 15 --
619 .../selinux-portmap-2.20210203-r1.ebuild | 15 --
620 .../selinux-portmap-2.20210908-r1.ebuild | 15 --
621 sec-policy/selinux-postfix/Manifest | 6 -
622 .../selinux-postfix-2.20200818-r2.ebuild | 15 --
623 .../selinux-postfix-2.20210203-r1.ebuild | 15 --
624 .../selinux-postfix-2.20210908-r1.ebuild | 15 --
625 sec-policy/selinux-postgresql/Manifest | 6 -
626 .../selinux-postgresql-2.20200818-r2.ebuild | 15 --
627 .../selinux-postgresql-2.20210203-r1.ebuild | 15 --
628 .../selinux-postgresql-2.20210908-r1.ebuild | 15 --
629 sec-policy/selinux-postgrey/Manifest | 6 -
630 .../selinux-postgrey-2.20200818-r2.ebuild | 15 --
631 .../selinux-postgrey-2.20210203-r1.ebuild | 15 --
632 .../selinux-postgrey-2.20210908-r1.ebuild | 15 --
633 sec-policy/selinux-ppp/Manifest | 6 -
634 .../selinux-ppp/selinux-ppp-2.20200818-r2.ebuild | 15 --
635 .../selinux-ppp/selinux-ppp-2.20210203-r1.ebuild | 15 --
636 .../selinux-ppp/selinux-ppp-2.20210908-r1.ebuild | 15 --
637 sec-policy/selinux-prelude/Manifest | 6 -
638 .../selinux-prelude-2.20200818-r2.ebuild | 21 ---
639 .../selinux-prelude-2.20210203-r1.ebuild | 21 ---
640 .../selinux-prelude-2.20210908-r1.ebuild | 21 ---
641 sec-policy/selinux-privoxy/Manifest | 6 -
642 .../selinux-privoxy-2.20200818-r2.ebuild | 15 --
643 .../selinux-privoxy-2.20210203-r1.ebuild | 15 --
644 .../selinux-privoxy-2.20210908-r1.ebuild | 15 --
645 sec-policy/selinux-procmail/Manifest | 6 -
646 .../selinux-procmail-2.20200818-r2.ebuild | 15 --
647 .../selinux-procmail-2.20210203-r1.ebuild | 15 --
648 .../selinux-procmail-2.20210908-r1.ebuild | 15 --
649 sec-policy/selinux-psad/Manifest | 6 -
650 .../selinux-psad/selinux-psad-2.20200818-r2.ebuild | 15 --
651 .../selinux-psad/selinux-psad-2.20210203-r1.ebuild | 15 --
652 .../selinux-psad/selinux-psad-2.20210908-r1.ebuild | 15 --
653 sec-policy/selinux-publicfile/Manifest | 6 -
654 .../selinux-publicfile-2.20200818-r2.ebuild | 15 --
655 .../selinux-publicfile-2.20210203-r1.ebuild | 15 --
656 .../selinux-publicfile-2.20210908-r1.ebuild | 15 --
657 sec-policy/selinux-pulseaudio/Manifest | 6 -
658 .../selinux-pulseaudio-2.20200818-r2.ebuild | 15 --
659 .../selinux-pulseaudio-2.20210203-r1.ebuild | 15 --
660 .../selinux-pulseaudio-2.20210908-r1.ebuild | 15 --
661 sec-policy/selinux-puppet/Manifest | 6 -
662 .../selinux-puppet-2.20200818-r2.ebuild | 15 --
663 .../selinux-puppet-2.20210203-r1.ebuild | 15 --
664 .../selinux-puppet-2.20210908-r1.ebuild | 15 --
665 .../selinux-pyicqt-2.20200818-r2.ebuild | 15 --
666 .../selinux-pyicqt-2.20210203-r1.ebuild | 15 --
667 sec-policy/selinux-pyzor/Manifest | 6 -
668 .../selinux-pyzor-2.20200818-r2.ebuild | 15 --
669 .../selinux-pyzor-2.20210203-r1.ebuild | 15 --
670 .../selinux-pyzor-2.20210908-r1.ebuild | 15 --
671 sec-policy/selinux-qemu/Manifest | 6 -
672 .../selinux-qemu/selinux-qemu-2.20200818-r2.ebuild | 21 ---
673 .../selinux-qemu/selinux-qemu-2.20210203-r1.ebuild | 21 ---
674 .../selinux-qemu/selinux-qemu-2.20210908-r1.ebuild | 21 ---
675 sec-policy/selinux-qmail/Manifest | 6 -
676 .../selinux-qmail-2.20200818-r2.ebuild | 15 --
677 .../selinux-qmail-2.20210203-r1.ebuild | 15 --
678 .../selinux-qmail-2.20210908-r1.ebuild | 15 --
679 sec-policy/selinux-quota/Manifest | 6 -
680 .../selinux-quota-2.20200818-r2.ebuild | 15 --
681 .../selinux-quota-2.20210203-r1.ebuild | 15 --
682 .../selinux-quota-2.20210908-r1.ebuild | 15 --
683 sec-policy/selinux-radius/Manifest | 6 -
684 .../selinux-radius-2.20200818-r2.ebuild | 15 --
685 .../selinux-radius-2.20210203-r1.ebuild | 15 --
686 .../selinux-radius-2.20210908-r1.ebuild | 15 --
687 sec-policy/selinux-radvd/Manifest | 6 -
688 .../selinux-radvd-2.20200818-r2.ebuild | 15 --
689 .../selinux-radvd-2.20210203-r1.ebuild | 15 --
690 .../selinux-radvd-2.20210908-r1.ebuild | 15 --
691 sec-policy/selinux-razor/Manifest | 6 -
692 .../selinux-razor-2.20200818-r2.ebuild | 15 --
693 .../selinux-razor-2.20210203-r1.ebuild | 15 --
694 .../selinux-razor-2.20210908-r1.ebuild | 15 --
695 sec-policy/selinux-redis/Manifest | 6 -
696 .../selinux-redis-2.20200818-r2.ebuild | 15 --
697 .../selinux-redis-2.20210203-r1.ebuild | 15 --
698 .../selinux-redis-2.20210908-r1.ebuild | 15 --
699 sec-policy/selinux-remotelogin/Manifest | 6 -
700 .../selinux-remotelogin-2.20200818-r2.ebuild | 15 --
701 .../selinux-remotelogin-2.20210203-r1.ebuild | 15 --
702 .../selinux-remotelogin-2.20210908-r1.ebuild | 15 --
703 sec-policy/selinux-resolvconf/Manifest | 6 -
704 .../selinux-resolvconf-2.20200818-r2.ebuild | 15 --
705 .../selinux-resolvconf-2.20210203-r1.ebuild | 15 --
706 .../selinux-resolvconf-2.20210908-r1.ebuild | 15 --
707 .../selinux-rgmanager-2.20200818-r2.ebuild | 15 --
708 .../selinux-rgmanager-2.20210203-r1.ebuild | 15 --
709 sec-policy/selinux-rngd/Manifest | 6 -
710 .../selinux-rngd/selinux-rngd-2.20200818-r2.ebuild | 15 --
711 .../selinux-rngd/selinux-rngd-2.20210203-r1.ebuild | 15 --
712 .../selinux-rngd/selinux-rngd-2.20210908-r1.ebuild | 15 --
713 .../selinux-roundup-2.20200818-r2.ebuild | 15 --
714 sec-policy/selinux-rpc/Manifest | 6 -
715 .../selinux-rpc/selinux-rpc-2.20200818-r2.ebuild | 15 --
716 .../selinux-rpc/selinux-rpc-2.20210203-r1.ebuild | 15 --
717 .../selinux-rpc/selinux-rpc-2.20210908-r1.ebuild | 15 --
718 sec-policy/selinux-rpcbind/Manifest | 6 -
719 .../selinux-rpcbind-2.20200818-r2.ebuild | 15 --
720 .../selinux-rpcbind-2.20210203-r1.ebuild | 15 --
721 .../selinux-rpcbind-2.20210908-r1.ebuild | 15 --
722 sec-policy/selinux-rpm/Manifest | 6 -
723 .../selinux-rpm/selinux-rpm-2.20200818-r2.ebuild | 15 --
724 .../selinux-rpm/selinux-rpm-2.20210203-r1.ebuild | 15 --
725 .../selinux-rpm/selinux-rpm-2.20210908-r1.ebuild | 15 --
726 sec-policy/selinux-rssh/Manifest | 6 -
727 .../selinux-rssh/selinux-rssh-2.20200818-r2.ebuild | 15 --
728 .../selinux-rssh/selinux-rssh-2.20210203-r1.ebuild | 15 --
729 .../selinux-rssh/selinux-rssh-2.20210908-r1.ebuild | 15 --
730 sec-policy/selinux-rtkit/Manifest | 6 -
731 .../selinux-rtkit-2.20200818-r2.ebuild | 21 ---
732 .../selinux-rtkit-2.20210203-r1.ebuild | 21 ---
733 .../selinux-rtkit-2.20210908-r1.ebuild | 21 ---
734 sec-policy/selinux-rtorrent/Manifest | 6 -
735 .../selinux-rtorrent-2.20200818-r2.ebuild | 15 --
736 .../selinux-rtorrent-2.20210203-r1.ebuild | 15 --
737 .../selinux-rtorrent-2.20210908-r1.ebuild | 15 --
738 sec-policy/selinux-salt/Manifest | 6 -
739 .../selinux-salt/selinux-salt-2.20200818-r2.ebuild | 15 --
740 .../selinux-salt/selinux-salt-2.20210203-r1.ebuild | 15 --
741 .../selinux-salt/selinux-salt-2.20210908-r1.ebuild | 15 --
742 sec-policy/selinux-samba/Manifest | 6 -
743 .../selinux-samba-2.20200818-r2.ebuild | 15 --
744 .../selinux-samba-2.20210203-r1.ebuild | 15 --
745 .../selinux-samba-2.20210908-r1.ebuild | 15 --
746 sec-policy/selinux-sasl/Manifest | 6 -
747 .../selinux-sasl/selinux-sasl-2.20200818-r2.ebuild | 15 --
748 .../selinux-sasl/selinux-sasl-2.20210203-r1.ebuild | 15 --
749 .../selinux-sasl/selinux-sasl-2.20210908-r1.ebuild | 15 --
750 sec-policy/selinux-screen/Manifest | 6 -
751 .../selinux-screen-2.20200818-r2.ebuild | 15 --
752 .../selinux-screen-2.20210203-r1.ebuild | 15 --
753 .../selinux-screen-2.20210908-r1.ebuild | 15 --
754 sec-policy/selinux-sendmail/Manifest | 6 -
755 .../selinux-sendmail-2.20200818-r2.ebuild | 15 --
756 .../selinux-sendmail-2.20210203-r1.ebuild | 15 --
757 .../selinux-sendmail-2.20210908-r1.ebuild | 15 --
758 sec-policy/selinux-sensord/Manifest | 6 -
759 .../selinux-sensord-2.20200818-r2.ebuild | 15 --
760 .../selinux-sensord-2.20210203-r1.ebuild | 15 --
761 .../selinux-sensord-2.20210908-r1.ebuild | 15 --
762 sec-policy/selinux-shorewall/Manifest | 6 -
763 .../selinux-shorewall-2.20200818-r2.ebuild | 15 --
764 .../selinux-shorewall-2.20210203-r1.ebuild | 15 --
765 .../selinux-shorewall-2.20210908-r1.ebuild | 15 --
766 sec-policy/selinux-shutdown/Manifest | 6 -
767 .../selinux-shutdown-2.20200818-r2.ebuild | 15 --
768 .../selinux-shutdown-2.20210203-r1.ebuild | 15 --
769 .../selinux-shutdown-2.20210908-r1.ebuild | 15 --
770 sec-policy/selinux-skype/Manifest | 6 -
771 .../selinux-skype-2.20200818-r2.ebuild | 21 ---
772 .../selinux-skype-2.20210203-r1.ebuild | 21 ---
773 .../selinux-skype-2.20210908-r1.ebuild | 21 ---
774 sec-policy/selinux-slocate/Manifest | 6 -
775 .../selinux-slocate-2.20200818-r2.ebuild | 15 --
776 .../selinux-slocate-2.20210203-r1.ebuild | 15 --
777 .../selinux-slocate-2.20210908-r1.ebuild | 15 --
778 sec-policy/selinux-slrnpull/Manifest | 6 -
779 .../selinux-slrnpull-2.20200818-r2.ebuild | 15 --
780 .../selinux-slrnpull-2.20210203-r1.ebuild | 15 --
781 .../selinux-slrnpull-2.20210908-r1.ebuild | 15 --
782 sec-policy/selinux-smartmon/Manifest | 6 -
783 .../selinux-smartmon-2.20200818-r2.ebuild | 15 --
784 .../selinux-smartmon-2.20210203-r1.ebuild | 15 --
785 .../selinux-smartmon-2.20210908-r1.ebuild | 15 --
786 sec-policy/selinux-smokeping/Manifest | 6 -
787 .../selinux-smokeping-2.20200818-r2.ebuild | 21 ---
788 .../selinux-smokeping-2.20210203-r1.ebuild | 21 ---
789 .../selinux-smokeping-2.20210908-r1.ebuild | 21 ---
790 sec-policy/selinux-snmp/Manifest | 6 -
791 .../selinux-snmp/selinux-snmp-2.20200818-r2.ebuild | 15 --
792 .../selinux-snmp/selinux-snmp-2.20210203-r1.ebuild | 15 --
793 .../selinux-snmp/selinux-snmp-2.20210908-r1.ebuild | 15 --
794 sec-policy/selinux-snort/Manifest | 6 -
795 .../selinux-snort-2.20200818-r2.ebuild | 15 --
796 .../selinux-snort-2.20210203-r1.ebuild | 15 --
797 .../selinux-snort-2.20210908-r1.ebuild | 15 --
798 sec-policy/selinux-soundserver/Manifest | 6 -
799 .../selinux-soundserver-2.20200818-r2.ebuild | 15 --
800 .../selinux-soundserver-2.20210203-r1.ebuild | 15 --
801 .../selinux-soundserver-2.20210908-r1.ebuild | 15 --
802 sec-policy/selinux-spamassassin/Manifest | 6 -
803 .../selinux-spamassassin-2.20200818-r2.ebuild | 15 --
804 .../selinux-spamassassin-2.20210203-r1.ebuild | 15 --
805 .../selinux-spamassassin-2.20210908-r1.ebuild | 15 --
806 .../selinux-speedtouch-2.20200818-r2.ebuild | 15 --
807 sec-policy/selinux-squid/Manifest | 6 -
808 .../selinux-squid-2.20200818-r2.ebuild | 21 ---
809 .../selinux-squid-2.20210203-r1.ebuild | 21 ---
810 .../selinux-squid-2.20210908-r1.ebuild | 21 ---
811 sec-policy/selinux-sssd/Manifest | 6 -
812 .../selinux-sssd/selinux-sssd-2.20200818-r2.ebuild | 15 --
813 .../selinux-sssd/selinux-sssd-2.20210203-r1.ebuild | 15 --
814 .../selinux-sssd/selinux-sssd-2.20210908-r1.ebuild | 15 --
815 sec-policy/selinux-stunnel/Manifest | 6 -
816 .../selinux-stunnel-2.20200818-r2.ebuild | 15 --
817 .../selinux-stunnel-2.20210203-r1.ebuild | 15 --
818 .../selinux-stunnel-2.20210908-r1.ebuild | 15 --
819 sec-policy/selinux-subsonic/Manifest | 6 -
820 .../selinux-subsonic-2.20200818-r2.ebuild | 15 --
821 .../selinux-subsonic-2.20210203-r1.ebuild | 15 --
822 .../selinux-subsonic-2.20210908-r1.ebuild | 15 --
823 sec-policy/selinux-sudo/Manifest | 6 -
824 .../selinux-sudo/selinux-sudo-2.20200818-r2.ebuild | 15 --
825 .../selinux-sudo/selinux-sudo-2.20210203-r1.ebuild | 15 --
826 .../selinux-sudo/selinux-sudo-2.20210908-r1.ebuild | 15 --
827 sec-policy/selinux-sxid/Manifest | 6 -
828 .../selinux-sxid/selinux-sxid-2.20200818-r2.ebuild | 15 --
829 .../selinux-sxid/selinux-sxid-2.20210203-r1.ebuild | 15 --
830 .../selinux-sxid/selinux-sxid-2.20210908-r1.ebuild | 15 --
831 sec-policy/selinux-syncthing/Manifest | 6 -
832 .../selinux-syncthing-2.20200818-r2.ebuild | 15 --
833 .../selinux-syncthing-2.20210203-r1.ebuild | 15 --
834 .../selinux-syncthing-2.20210908-r1.ebuild | 15 --
835 sec-policy/selinux-sysstat/Manifest | 6 -
836 .../selinux-sysstat-2.20200818-r2.ebuild | 15 --
837 .../selinux-sysstat-2.20210203-r1.ebuild | 15 --
838 .../selinux-sysstat-2.20210908-r1.ebuild | 15 --
839 sec-policy/selinux-tboot/Manifest | 6 -
840 .../selinux-tboot-2.20200818-r2.ebuild | 15 --
841 .../selinux-tboot-2.20210203-r1.ebuild | 15 --
842 .../selinux-tboot-2.20210908-r1.ebuild | 15 --
843 sec-policy/selinux-tcpd/Manifest | 6 -
844 .../selinux-tcpd/selinux-tcpd-2.20200818-r2.ebuild | 21 ---
845 .../selinux-tcpd/selinux-tcpd-2.20210203-r1.ebuild | 21 ---
846 .../selinux-tcpd/selinux-tcpd-2.20210908-r1.ebuild | 21 ---
847 sec-policy/selinux-tcsd/Manifest | 6 -
848 .../selinux-tcsd/selinux-tcsd-2.20200818-r2.ebuild | 15 --
849 .../selinux-tcsd/selinux-tcsd-2.20210203-r1.ebuild | 15 --
850 .../selinux-tcsd/selinux-tcsd-2.20210908-r1.ebuild | 15 --
851 sec-policy/selinux-telnet/Manifest | 6 -
852 .../selinux-telnet-2.20200818-r2.ebuild | 21 ---
853 .../selinux-telnet-2.20210203-r1.ebuild | 21 ---
854 .../selinux-telnet-2.20210908-r1.ebuild | 21 ---
855 sec-policy/selinux-tftp/Manifest | 6 -
856 .../selinux-tftp/selinux-tftp-2.20200818-r2.ebuild | 15 --
857 .../selinux-tftp/selinux-tftp-2.20210203-r1.ebuild | 15 --
858 .../selinux-tftp/selinux-tftp-2.20210908-r1.ebuild | 15 --
859 sec-policy/selinux-tgtd/Manifest | 6 -
860 .../selinux-tgtd/selinux-tgtd-2.20200818-r2.ebuild | 15 --
861 .../selinux-tgtd/selinux-tgtd-2.20210203-r1.ebuild | 15 --
862 .../selinux-tgtd/selinux-tgtd-2.20210908-r1.ebuild | 15 --
863 sec-policy/selinux-thunderbird/Manifest | 6 -
864 .../selinux-thunderbird-2.20200818-r2.ebuild | 21 ---
865 .../selinux-thunderbird-2.20210203-r1.ebuild | 21 ---
866 .../selinux-thunderbird-2.20210908-r1.ebuild | 21 ---
867 sec-policy/selinux-timidity/Manifest | 6 -
868 .../selinux-timidity-2.20200818-r2.ebuild | 15 --
869 .../selinux-timidity-2.20210203-r1.ebuild | 15 --
870 .../selinux-timidity-2.20210908-r1.ebuild | 15 --
871 sec-policy/selinux-tmpreaper/Manifest | 6 -
872 .../selinux-tmpreaper-2.20200818-r2.ebuild | 15 --
873 .../selinux-tmpreaper-2.20210203-r1.ebuild | 15 --
874 .../selinux-tmpreaper-2.20210908-r1.ebuild | 15 --
875 sec-policy/selinux-tor/Manifest | 6 -
876 .../selinux-tor/selinux-tor-2.20200818-r2.ebuild | 15 --
877 .../selinux-tor/selinux-tor-2.20210203-r1.ebuild | 15 --
878 .../selinux-tor/selinux-tor-2.20210908-r1.ebuild | 15 --
879 sec-policy/selinux-tripwire/Manifest | 6 -
880 .../selinux-tripwire-2.20200818-r2.ebuild | 15 --
881 .../selinux-tripwire-2.20210203-r1.ebuild | 15 --
882 .../selinux-tripwire-2.20210908-r1.ebuild | 15 --
883 sec-policy/selinux-ucspitcp/Manifest | 6 -
884 .../selinux-ucspitcp-2.20200818-r2.ebuild | 15 --
885 .../selinux-ucspitcp-2.20210203-r1.ebuild | 15 --
886 .../selinux-ucspitcp-2.20210908-r1.ebuild | 15 --
887 sec-policy/selinux-ulogd/Manifest | 6 -
888 .../selinux-ulogd-2.20200818-r2.ebuild | 15 --
889 .../selinux-ulogd-2.20210203-r1.ebuild | 15 --
890 .../selinux-ulogd-2.20210908-r1.ebuild | 15 --
891 sec-policy/selinux-uml/Manifest | 6 -
892 .../selinux-uml/selinux-uml-2.20200818-r2.ebuild | 15 --
893 .../selinux-uml/selinux-uml-2.20210203-r1.ebuild | 15 --
894 .../selinux-uml/selinux-uml-2.20210908-r1.ebuild | 15 --
895 sec-policy/selinux-unconfined/Manifest | 6 -
896 .../selinux-unconfined-2.20200818-r2.ebuild | 15 --
897 .../selinux-unconfined-2.20210203-r1.ebuild | 15 --
898 .../selinux-unconfined-2.20210908-r1.ebuild | 15 --
899 sec-policy/selinux-uptime/Manifest | 6 -
900 .../selinux-uptime-2.20200818-r2.ebuild | 15 --
901 .../selinux-uptime-2.20210203-r1.ebuild | 15 --
902 .../selinux-uptime-2.20210908-r1.ebuild | 15 --
903 sec-policy/selinux-usbguard/Manifest | 2 -
904 .../selinux-usbguard-2.20210908-r1.ebuild | 15 --
905 sec-policy/selinux-usbmuxd/Manifest | 6 -
906 .../selinux-usbmuxd-2.20200818-r2.ebuild | 15 --
907 .../selinux-usbmuxd-2.20210203-r1.ebuild | 15 --
908 .../selinux-usbmuxd-2.20210908-r1.ebuild | 15 --
909 sec-policy/selinux-uucp/Manifest | 6 -
910 .../selinux-uucp/selinux-uucp-2.20200818-r2.ebuild | 21 ---
911 .../selinux-uucp/selinux-uucp-2.20210203-r1.ebuild | 21 ---
912 .../selinux-uucp/selinux-uucp-2.20210908-r1.ebuild | 21 ---
913 sec-policy/selinux-uwimap/Manifest | 6 -
914 .../selinux-uwimap-2.20200818-r2.ebuild | 15 --
915 .../selinux-uwimap-2.20210203-r1.ebuild | 15 --
916 .../selinux-uwimap-2.20210908-r1.ebuild | 15 --
917 sec-policy/selinux-uwsgi/Manifest | 6 -
918 .../selinux-uwsgi-2.20200818-r2.ebuild | 15 --
919 .../selinux-uwsgi-2.20210203-r1.ebuild | 15 --
920 .../selinux-uwsgi-2.20210908-r1.ebuild | 15 --
921 sec-policy/selinux-varnishd/Manifest | 6 -
922 .../selinux-varnishd-2.20200818-r2.ebuild | 15 --
923 .../selinux-varnishd-2.20210203-r1.ebuild | 15 --
924 .../selinux-varnishd-2.20210908-r1.ebuild | 15 --
925 sec-policy/selinux-vbetool/Manifest | 6 -
926 .../selinux-vbetool-2.20200818-r2.ebuild | 15 --
927 .../selinux-vbetool-2.20210203-r1.ebuild | 15 --
928 .../selinux-vbetool-2.20210908-r1.ebuild | 15 --
929 sec-policy/selinux-vdagent/Manifest | 6 -
930 .../selinux-vdagent-2.20200818-r2.ebuild | 15 --
931 .../selinux-vdagent-2.20210203-r1.ebuild | 15 --
932 .../selinux-vdagent-2.20210908-r1.ebuild | 15 --
933 sec-policy/selinux-vde/Manifest | 6 -
934 .../selinux-vde/selinux-vde-2.20200818-r2.ebuild | 15 --
935 .../selinux-vde/selinux-vde-2.20210203-r1.ebuild | 15 --
936 .../selinux-vde/selinux-vde-2.20210908-r1.ebuild | 15 --
937 sec-policy/selinux-virt/Manifest | 6 -
938 .../selinux-virt/selinux-virt-2.20200818-r2.ebuild | 15 --
939 .../selinux-virt/selinux-virt-2.20210203-r1.ebuild | 15 --
940 .../selinux-virt/selinux-virt-2.20210908-r1.ebuild | 15 --
941 sec-policy/selinux-vlock/Manifest | 6 -
942 .../selinux-vlock-2.20200818-r2.ebuild | 15 --
943 .../selinux-vlock-2.20210203-r1.ebuild | 15 --
944 .../selinux-vlock-2.20210908-r1.ebuild | 15 --
945 sec-policy/selinux-vmware/Manifest | 6 -
946 .../selinux-vmware-2.20200818-r2.ebuild | 21 ---
947 .../selinux-vmware-2.20210203-r1.ebuild | 21 ---
948 .../selinux-vmware-2.20210908-r1.ebuild | 21 ---
949 sec-policy/selinux-vnstatd/Manifest | 6 -
950 .../selinux-vnstatd-2.20200818-r2.ebuild | 15 --
951 .../selinux-vnstatd-2.20210203-r1.ebuild | 15 --
952 .../selinux-vnstatd-2.20210908-r1.ebuild | 15 --
953 sec-policy/selinux-vpn/Manifest | 6 -
954 .../selinux-vpn/selinux-vpn-2.20200818-r2.ebuild | 15 --
955 .../selinux-vpn/selinux-vpn-2.20210203-r1.ebuild | 15 --
956 .../selinux-vpn/selinux-vpn-2.20210908-r1.ebuild | 15 --
957 sec-policy/selinux-watchdog/Manifest | 6 -
958 .../selinux-watchdog-2.20200818-r2.ebuild | 15 --
959 .../selinux-watchdog-2.20210203-r1.ebuild | 15 --
960 .../selinux-watchdog-2.20210908-r1.ebuild | 15 --
961 sec-policy/selinux-webalizer/Manifest | 6 -
962 .../selinux-webalizer-2.20200818-r2.ebuild | 22 ---
963 .../selinux-webalizer-2.20210203-r1.ebuild | 22 ---
964 .../selinux-webalizer-2.20210908-r1.ebuild | 22 ---
965 sec-policy/selinux-wine/Manifest | 6 -
966 .../selinux-wine/selinux-wine-2.20200818-r2.ebuild | 15 --
967 .../selinux-wine/selinux-wine-2.20210203-r1.ebuild | 15 --
968 .../selinux-wine/selinux-wine-2.20210908-r1.ebuild | 15 --
969 sec-policy/selinux-wireguard/Manifest | 4 -
970 .../selinux-wireguard-2.20210203-r1.ebuild | 15 --
971 .../selinux-wireguard-2.20210908-r1.ebuild | 15 --
972 sec-policy/selinux-wireshark/Manifest | 6 -
973 .../selinux-wireshark-2.20200818-r2.ebuild | 15 --
974 .../selinux-wireshark-2.20210203-r1.ebuild | 15 --
975 .../selinux-wireshark-2.20210908-r1.ebuild | 15 --
976 sec-policy/selinux-wm/Manifest | 6 -
977 .../selinux-wm/selinux-wm-2.20200818-r2.ebuild | 15 --
978 .../selinux-wm/selinux-wm-2.20210203-r1.ebuild | 15 --
979 .../selinux-wm/selinux-wm-2.20210908-r1.ebuild | 15 --
980 sec-policy/selinux-xen/Manifest | 6 -
981 .../selinux-xen/selinux-xen-2.20200818-r2.ebuild | 15 --
982 .../selinux-xen/selinux-xen-2.20210203-r1.ebuild | 15 --
983 .../selinux-xen/selinux-xen-2.20210908-r1.ebuild | 15 --
984 sec-policy/selinux-xfs/Manifest | 6 -
985 .../selinux-xfs/selinux-xfs-2.20200818-r2.ebuild | 15 --
986 .../selinux-xfs/selinux-xfs-2.20210203-r1.ebuild | 15 --
987 .../selinux-xfs/selinux-xfs-2.20210908-r1.ebuild | 15 --
988 .../selinux-xprint-2.20200818-r2.ebuild | 15 --
989 sec-policy/selinux-xscreensaver/Manifest | 6 -
990 .../selinux-xscreensaver-2.20200818-r2.ebuild | 21 ---
991 .../selinux-xscreensaver-2.20210203-r1.ebuild | 21 ---
992 .../selinux-xscreensaver-2.20210908-r1.ebuild | 21 ---
993 sec-policy/selinux-xserver/Manifest | 6 -
994 .../selinux-xserver-2.20200818-r2.ebuild | 15 --
995 .../selinux-xserver-2.20210203-r1.ebuild | 15 --
996 .../selinux-xserver-2.20210908-r1.ebuild | 15 --
997 sec-policy/selinux-zabbix/Manifest | 6 -
998 .../selinux-zabbix-2.20200818-r2.ebuild | 15 --
999 .../selinux-zabbix-2.20210203-r1.ebuild | 15 --
1000 .../selinux-zabbix-2.20210908-r1.ebuild | 15 --
1001 989 files changed, 14316 deletions(-)
1002
1003 diff --git a/sec-policy/selinux-abrt/Manifest b/sec-policy/selinux-abrt/Manifest
1004 index 227fccb4ae3d..82ff2983e4aa 100644
1005 --- a/sec-policy/selinux-abrt/Manifest
1006 +++ b/sec-policy/selinux-abrt/Manifest
1007 @@ -1,9 +1,3 @@
1008 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
1009 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
1010 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
1011 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
1012 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
1013 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
1014 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
1015 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
1016 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
1017
1018 diff --git a/sec-policy/selinux-abrt/selinux-abrt-2.20200818-r2.ebuild b/sec-policy/selinux-abrt/selinux-abrt-2.20200818-r2.ebuild
1019 deleted file mode 100644
1020 index f5b163d6b1c0..000000000000
1021 --- a/sec-policy/selinux-abrt/selinux-abrt-2.20200818-r2.ebuild
1022 +++ /dev/null
1023 @@ -1,15 +0,0 @@
1024 -# Copyright 1999-2021 Gentoo Authors
1025 -# Distributed under the terms of the GNU General Public License v2
1026 -
1027 -EAPI="7"
1028 -
1029 -IUSE=""
1030 -MODS="abrt"
1031 -
1032 -inherit selinux-policy-2
1033 -
1034 -DESCRIPTION="SELinux policy for abrt"
1035 -
1036 -if [[ ${PV} != 9999* ]] ; then
1037 - KEYWORDS="amd64 arm arm64 ~mips x86"
1038 -fi
1039
1040 diff --git a/sec-policy/selinux-abrt/selinux-abrt-2.20210203-r1.ebuild b/sec-policy/selinux-abrt/selinux-abrt-2.20210203-r1.ebuild
1041 deleted file mode 100644
1042 index f5b163d6b1c0..000000000000
1043 --- a/sec-policy/selinux-abrt/selinux-abrt-2.20210203-r1.ebuild
1044 +++ /dev/null
1045 @@ -1,15 +0,0 @@
1046 -# Copyright 1999-2021 Gentoo Authors
1047 -# Distributed under the terms of the GNU General Public License v2
1048 -
1049 -EAPI="7"
1050 -
1051 -IUSE=""
1052 -MODS="abrt"
1053 -
1054 -inherit selinux-policy-2
1055 -
1056 -DESCRIPTION="SELinux policy for abrt"
1057 -
1058 -if [[ ${PV} != 9999* ]] ; then
1059 - KEYWORDS="amd64 arm arm64 ~mips x86"
1060 -fi
1061
1062 diff --git a/sec-policy/selinux-abrt/selinux-abrt-2.20210908-r1.ebuild b/sec-policy/selinux-abrt/selinux-abrt-2.20210908-r1.ebuild
1063 deleted file mode 100644
1064 index f5b163d6b1c0..000000000000
1065 --- a/sec-policy/selinux-abrt/selinux-abrt-2.20210908-r1.ebuild
1066 +++ /dev/null
1067 @@ -1,15 +0,0 @@
1068 -# Copyright 1999-2021 Gentoo Authors
1069 -# Distributed under the terms of the GNU General Public License v2
1070 -
1071 -EAPI="7"
1072 -
1073 -IUSE=""
1074 -MODS="abrt"
1075 -
1076 -inherit selinux-policy-2
1077 -
1078 -DESCRIPTION="SELinux policy for abrt"
1079 -
1080 -if [[ ${PV} != 9999* ]] ; then
1081 - KEYWORDS="amd64 arm arm64 ~mips x86"
1082 -fi
1083
1084 diff --git a/sec-policy/selinux-accountsd/Manifest b/sec-policy/selinux-accountsd/Manifest
1085 index 227fccb4ae3d..82ff2983e4aa 100644
1086 --- a/sec-policy/selinux-accountsd/Manifest
1087 +++ b/sec-policy/selinux-accountsd/Manifest
1088 @@ -1,9 +1,3 @@
1089 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
1090 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
1091 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
1092 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
1093 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
1094 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
1095 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
1096 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
1097 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
1098
1099 diff --git a/sec-policy/selinux-accountsd/selinux-accountsd-2.20200818-r2.ebuild b/sec-policy/selinux-accountsd/selinux-accountsd-2.20200818-r2.ebuild
1100 deleted file mode 100644
1101 index 439a750f42f5..000000000000
1102 --- a/sec-policy/selinux-accountsd/selinux-accountsd-2.20200818-r2.ebuild
1103 +++ /dev/null
1104 @@ -1,22 +0,0 @@
1105 -# Copyright 1999-2021 Gentoo Authors
1106 -# Distributed under the terms of the GNU General Public License v2
1107 -
1108 -EAPI="7"
1109 -
1110 -IUSE=""
1111 -MODS="accountsd"
1112 -
1113 -inherit selinux-policy-2
1114 -
1115 -DESCRIPTION="SELinux policy for accountsd"
1116 -
1117 -if [[ ${PV} != 9999* ]] ; then
1118 - KEYWORDS="amd64 arm arm64 ~mips x86"
1119 -fi
1120 -
1121 -DEPEND="${DEPEND}
1122 - sec-policy/selinux-dbus
1123 -"
1124 -RDEPEND="${RDEPEND}
1125 - sec-policy/selinux-dbus
1126 -"
1127
1128 diff --git a/sec-policy/selinux-accountsd/selinux-accountsd-2.20210203-r1.ebuild b/sec-policy/selinux-accountsd/selinux-accountsd-2.20210203-r1.ebuild
1129 deleted file mode 100644
1130 index 439a750f42f5..000000000000
1131 --- a/sec-policy/selinux-accountsd/selinux-accountsd-2.20210203-r1.ebuild
1132 +++ /dev/null
1133 @@ -1,22 +0,0 @@
1134 -# Copyright 1999-2021 Gentoo Authors
1135 -# Distributed under the terms of the GNU General Public License v2
1136 -
1137 -EAPI="7"
1138 -
1139 -IUSE=""
1140 -MODS="accountsd"
1141 -
1142 -inherit selinux-policy-2
1143 -
1144 -DESCRIPTION="SELinux policy for accountsd"
1145 -
1146 -if [[ ${PV} != 9999* ]] ; then
1147 - KEYWORDS="amd64 arm arm64 ~mips x86"
1148 -fi
1149 -
1150 -DEPEND="${DEPEND}
1151 - sec-policy/selinux-dbus
1152 -"
1153 -RDEPEND="${RDEPEND}
1154 - sec-policy/selinux-dbus
1155 -"
1156
1157 diff --git a/sec-policy/selinux-accountsd/selinux-accountsd-2.20210908-r1.ebuild b/sec-policy/selinux-accountsd/selinux-accountsd-2.20210908-r1.ebuild
1158 deleted file mode 100644
1159 index 439a750f42f5..000000000000
1160 --- a/sec-policy/selinux-accountsd/selinux-accountsd-2.20210908-r1.ebuild
1161 +++ /dev/null
1162 @@ -1,22 +0,0 @@
1163 -# Copyright 1999-2021 Gentoo Authors
1164 -# Distributed under the terms of the GNU General Public License v2
1165 -
1166 -EAPI="7"
1167 -
1168 -IUSE=""
1169 -MODS="accountsd"
1170 -
1171 -inherit selinux-policy-2
1172 -
1173 -DESCRIPTION="SELinux policy for accountsd"
1174 -
1175 -if [[ ${PV} != 9999* ]] ; then
1176 - KEYWORDS="amd64 arm arm64 ~mips x86"
1177 -fi
1178 -
1179 -DEPEND="${DEPEND}
1180 - sec-policy/selinux-dbus
1181 -"
1182 -RDEPEND="${RDEPEND}
1183 - sec-policy/selinux-dbus
1184 -"
1185
1186 diff --git a/sec-policy/selinux-acct/Manifest b/sec-policy/selinux-acct/Manifest
1187 index 227fccb4ae3d..82ff2983e4aa 100644
1188 --- a/sec-policy/selinux-acct/Manifest
1189 +++ b/sec-policy/selinux-acct/Manifest
1190 @@ -1,9 +1,3 @@
1191 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
1192 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
1193 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
1194 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
1195 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
1196 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
1197 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
1198 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
1199 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
1200
1201 diff --git a/sec-policy/selinux-acct/selinux-acct-2.20200818-r2.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20200818-r2.ebuild
1202 deleted file mode 100644
1203 index d32ded49bed3..000000000000
1204 --- a/sec-policy/selinux-acct/selinux-acct-2.20200818-r2.ebuild
1205 +++ /dev/null
1206 @@ -1,15 +0,0 @@
1207 -# Copyright 1999-2021 Gentoo Authors
1208 -# Distributed under the terms of the GNU General Public License v2
1209 -
1210 -EAPI="7"
1211 -
1212 -IUSE=""
1213 -MODS="acct"
1214 -
1215 -inherit selinux-policy-2
1216 -
1217 -DESCRIPTION="SELinux policy for acct"
1218 -
1219 -if [[ ${PV} != 9999* ]] ; then
1220 - KEYWORDS="amd64 arm arm64 ~mips x86"
1221 -fi
1222
1223 diff --git a/sec-policy/selinux-acct/selinux-acct-2.20210203-r1.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20210203-r1.ebuild
1224 deleted file mode 100644
1225 index d32ded49bed3..000000000000
1226 --- a/sec-policy/selinux-acct/selinux-acct-2.20210203-r1.ebuild
1227 +++ /dev/null
1228 @@ -1,15 +0,0 @@
1229 -# Copyright 1999-2021 Gentoo Authors
1230 -# Distributed under the terms of the GNU General Public License v2
1231 -
1232 -EAPI="7"
1233 -
1234 -IUSE=""
1235 -MODS="acct"
1236 -
1237 -inherit selinux-policy-2
1238 -
1239 -DESCRIPTION="SELinux policy for acct"
1240 -
1241 -if [[ ${PV} != 9999* ]] ; then
1242 - KEYWORDS="amd64 arm arm64 ~mips x86"
1243 -fi
1244
1245 diff --git a/sec-policy/selinux-acct/selinux-acct-2.20210908-r1.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20210908-r1.ebuild
1246 deleted file mode 100644
1247 index d32ded49bed3..000000000000
1248 --- a/sec-policy/selinux-acct/selinux-acct-2.20210908-r1.ebuild
1249 +++ /dev/null
1250 @@ -1,15 +0,0 @@
1251 -# Copyright 1999-2021 Gentoo Authors
1252 -# Distributed under the terms of the GNU General Public License v2
1253 -
1254 -EAPI="7"
1255 -
1256 -IUSE=""
1257 -MODS="acct"
1258 -
1259 -inherit selinux-policy-2
1260 -
1261 -DESCRIPTION="SELinux policy for acct"
1262 -
1263 -if [[ ${PV} != 9999* ]] ; then
1264 - KEYWORDS="amd64 arm arm64 ~mips x86"
1265 -fi
1266
1267 diff --git a/sec-policy/selinux-afs/Manifest b/sec-policy/selinux-afs/Manifest
1268 index 227fccb4ae3d..82ff2983e4aa 100644
1269 --- a/sec-policy/selinux-afs/Manifest
1270 +++ b/sec-policy/selinux-afs/Manifest
1271 @@ -1,9 +1,3 @@
1272 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
1273 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
1274 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
1275 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
1276 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
1277 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
1278 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
1279 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
1280 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
1281
1282 diff --git a/sec-policy/selinux-afs/selinux-afs-2.20200818-r2.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20200818-r2.ebuild
1283 deleted file mode 100644
1284 index 6c1a6e87cf1e..000000000000
1285 --- a/sec-policy/selinux-afs/selinux-afs-2.20200818-r2.ebuild
1286 +++ /dev/null
1287 @@ -1,15 +0,0 @@
1288 -# Copyright 1999-2021 Gentoo Authors
1289 -# Distributed under the terms of the GNU General Public License v2
1290 -
1291 -EAPI="7"
1292 -
1293 -IUSE=""
1294 -MODS="afs"
1295 -
1296 -inherit selinux-policy-2
1297 -
1298 -DESCRIPTION="SELinux policy for afs"
1299 -
1300 -if [[ ${PV} != 9999* ]] ; then
1301 - KEYWORDS="amd64 arm arm64 ~mips x86"
1302 -fi
1303
1304 diff --git a/sec-policy/selinux-afs/selinux-afs-2.20210203-r1.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20210203-r1.ebuild
1305 deleted file mode 100644
1306 index 6c1a6e87cf1e..000000000000
1307 --- a/sec-policy/selinux-afs/selinux-afs-2.20210203-r1.ebuild
1308 +++ /dev/null
1309 @@ -1,15 +0,0 @@
1310 -# Copyright 1999-2021 Gentoo Authors
1311 -# Distributed under the terms of the GNU General Public License v2
1312 -
1313 -EAPI="7"
1314 -
1315 -IUSE=""
1316 -MODS="afs"
1317 -
1318 -inherit selinux-policy-2
1319 -
1320 -DESCRIPTION="SELinux policy for afs"
1321 -
1322 -if [[ ${PV} != 9999* ]] ; then
1323 - KEYWORDS="amd64 arm arm64 ~mips x86"
1324 -fi
1325
1326 diff --git a/sec-policy/selinux-afs/selinux-afs-2.20210908-r1.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20210908-r1.ebuild
1327 deleted file mode 100644
1328 index 6c1a6e87cf1e..000000000000
1329 --- a/sec-policy/selinux-afs/selinux-afs-2.20210908-r1.ebuild
1330 +++ /dev/null
1331 @@ -1,15 +0,0 @@
1332 -# Copyright 1999-2021 Gentoo Authors
1333 -# Distributed under the terms of the GNU General Public License v2
1334 -
1335 -EAPI="7"
1336 -
1337 -IUSE=""
1338 -MODS="afs"
1339 -
1340 -inherit selinux-policy-2
1341 -
1342 -DESCRIPTION="SELinux policy for afs"
1343 -
1344 -if [[ ${PV} != 9999* ]] ; then
1345 - KEYWORDS="amd64 arm arm64 ~mips x86"
1346 -fi
1347
1348 diff --git a/sec-policy/selinux-aide/Manifest b/sec-policy/selinux-aide/Manifest
1349 index 227fccb4ae3d..82ff2983e4aa 100644
1350 --- a/sec-policy/selinux-aide/Manifest
1351 +++ b/sec-policy/selinux-aide/Manifest
1352 @@ -1,9 +1,3 @@
1353 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
1354 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
1355 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
1356 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
1357 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
1358 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
1359 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
1360 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
1361 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
1362
1363 diff --git a/sec-policy/selinux-aide/selinux-aide-2.20200818-r2.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20200818-r2.ebuild
1364 deleted file mode 100644
1365 index f0a037ef39cf..000000000000
1366 --- a/sec-policy/selinux-aide/selinux-aide-2.20200818-r2.ebuild
1367 +++ /dev/null
1368 @@ -1,15 +0,0 @@
1369 -# Copyright 1999-2021 Gentoo Authors
1370 -# Distributed under the terms of the GNU General Public License v2
1371 -
1372 -EAPI="7"
1373 -
1374 -IUSE=""
1375 -MODS="aide"
1376 -
1377 -inherit selinux-policy-2
1378 -
1379 -DESCRIPTION="SELinux policy for aide"
1380 -
1381 -if [[ ${PV} != 9999* ]] ; then
1382 - KEYWORDS="amd64 arm arm64 ~mips x86"
1383 -fi
1384
1385 diff --git a/sec-policy/selinux-aide/selinux-aide-2.20210203-r1.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20210203-r1.ebuild
1386 deleted file mode 100644
1387 index f0a037ef39cf..000000000000
1388 --- a/sec-policy/selinux-aide/selinux-aide-2.20210203-r1.ebuild
1389 +++ /dev/null
1390 @@ -1,15 +0,0 @@
1391 -# Copyright 1999-2021 Gentoo Authors
1392 -# Distributed under the terms of the GNU General Public License v2
1393 -
1394 -EAPI="7"
1395 -
1396 -IUSE=""
1397 -MODS="aide"
1398 -
1399 -inherit selinux-policy-2
1400 -
1401 -DESCRIPTION="SELinux policy for aide"
1402 -
1403 -if [[ ${PV} != 9999* ]] ; then
1404 - KEYWORDS="amd64 arm arm64 ~mips x86"
1405 -fi
1406
1407 diff --git a/sec-policy/selinux-aide/selinux-aide-2.20210908-r1.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20210908-r1.ebuild
1408 deleted file mode 100644
1409 index f0a037ef39cf..000000000000
1410 --- a/sec-policy/selinux-aide/selinux-aide-2.20210908-r1.ebuild
1411 +++ /dev/null
1412 @@ -1,15 +0,0 @@
1413 -# Copyright 1999-2021 Gentoo Authors
1414 -# Distributed under the terms of the GNU General Public License v2
1415 -
1416 -EAPI="7"
1417 -
1418 -IUSE=""
1419 -MODS="aide"
1420 -
1421 -inherit selinux-policy-2
1422 -
1423 -DESCRIPTION="SELinux policy for aide"
1424 -
1425 -if [[ ${PV} != 9999* ]] ; then
1426 - KEYWORDS="amd64 arm arm64 ~mips x86"
1427 -fi
1428
1429 diff --git a/sec-policy/selinux-alsa/Manifest b/sec-policy/selinux-alsa/Manifest
1430 index 227fccb4ae3d..82ff2983e4aa 100644
1431 --- a/sec-policy/selinux-alsa/Manifest
1432 +++ b/sec-policy/selinux-alsa/Manifest
1433 @@ -1,9 +1,3 @@
1434 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
1435 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
1436 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
1437 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
1438 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
1439 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
1440 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
1441 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
1442 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
1443
1444 diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20200818-r2.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20200818-r2.ebuild
1445 deleted file mode 100644
1446 index b17b184e1f59..000000000000
1447 --- a/sec-policy/selinux-alsa/selinux-alsa-2.20200818-r2.ebuild
1448 +++ /dev/null
1449 @@ -1,15 +0,0 @@
1450 -# Copyright 1999-2021 Gentoo Authors
1451 -# Distributed under the terms of the GNU General Public License v2
1452 -
1453 -EAPI="7"
1454 -
1455 -IUSE=""
1456 -MODS="alsa"
1457 -
1458 -inherit selinux-policy-2
1459 -
1460 -DESCRIPTION="SELinux policy for alsa"
1461 -
1462 -if [[ ${PV} != 9999* ]] ; then
1463 - KEYWORDS="amd64 arm arm64 ~mips x86"
1464 -fi
1465
1466 diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20210203-r1.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20210203-r1.ebuild
1467 deleted file mode 100644
1468 index b17b184e1f59..000000000000
1469 --- a/sec-policy/selinux-alsa/selinux-alsa-2.20210203-r1.ebuild
1470 +++ /dev/null
1471 @@ -1,15 +0,0 @@
1472 -# Copyright 1999-2021 Gentoo Authors
1473 -# Distributed under the terms of the GNU General Public License v2
1474 -
1475 -EAPI="7"
1476 -
1477 -IUSE=""
1478 -MODS="alsa"
1479 -
1480 -inherit selinux-policy-2
1481 -
1482 -DESCRIPTION="SELinux policy for alsa"
1483 -
1484 -if [[ ${PV} != 9999* ]] ; then
1485 - KEYWORDS="amd64 arm arm64 ~mips x86"
1486 -fi
1487
1488 diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20210908-r1.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20210908-r1.ebuild
1489 deleted file mode 100644
1490 index b17b184e1f59..000000000000
1491 --- a/sec-policy/selinux-alsa/selinux-alsa-2.20210908-r1.ebuild
1492 +++ /dev/null
1493 @@ -1,15 +0,0 @@
1494 -# Copyright 1999-2021 Gentoo Authors
1495 -# Distributed under the terms of the GNU General Public License v2
1496 -
1497 -EAPI="7"
1498 -
1499 -IUSE=""
1500 -MODS="alsa"
1501 -
1502 -inherit selinux-policy-2
1503 -
1504 -DESCRIPTION="SELinux policy for alsa"
1505 -
1506 -if [[ ${PV} != 9999* ]] ; then
1507 - KEYWORDS="amd64 arm arm64 ~mips x86"
1508 -fi
1509
1510 diff --git a/sec-policy/selinux-amanda/Manifest b/sec-policy/selinux-amanda/Manifest
1511 index 227fccb4ae3d..82ff2983e4aa 100644
1512 --- a/sec-policy/selinux-amanda/Manifest
1513 +++ b/sec-policy/selinux-amanda/Manifest
1514 @@ -1,9 +1,3 @@
1515 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
1516 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
1517 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
1518 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
1519 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
1520 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
1521 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
1522 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
1523 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
1524
1525 diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20200818-r2.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20200818-r2.ebuild
1526 deleted file mode 100644
1527 index c60940648a35..000000000000
1528 --- a/sec-policy/selinux-amanda/selinux-amanda-2.20200818-r2.ebuild
1529 +++ /dev/null
1530 @@ -1,21 +0,0 @@
1531 -# Copyright 1999-2021 Gentoo Authors
1532 -# Distributed under the terms of the GNU General Public License v2
1533 -
1534 -EAPI="7"
1535 -
1536 -IUSE=""
1537 -MODS="amanda"
1538 -
1539 -inherit selinux-policy-2
1540 -
1541 -DESCRIPTION="SELinux policy for amanda"
1542 -
1543 -if [[ ${PV} != 9999* ]] ; then
1544 - KEYWORDS="amd64 arm arm64 ~mips x86"
1545 -fi
1546 -DEPEND="${DEPEND}
1547 - sec-policy/selinux-inetd
1548 -"
1549 -RDEPEND="${RDEPEND}
1550 - sec-policy/selinux-inetd
1551 -"
1552
1553 diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20210203-r1.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20210203-r1.ebuild
1554 deleted file mode 100644
1555 index c60940648a35..000000000000
1556 --- a/sec-policy/selinux-amanda/selinux-amanda-2.20210203-r1.ebuild
1557 +++ /dev/null
1558 @@ -1,21 +0,0 @@
1559 -# Copyright 1999-2021 Gentoo Authors
1560 -# Distributed under the terms of the GNU General Public License v2
1561 -
1562 -EAPI="7"
1563 -
1564 -IUSE=""
1565 -MODS="amanda"
1566 -
1567 -inherit selinux-policy-2
1568 -
1569 -DESCRIPTION="SELinux policy for amanda"
1570 -
1571 -if [[ ${PV} != 9999* ]] ; then
1572 - KEYWORDS="amd64 arm arm64 ~mips x86"
1573 -fi
1574 -DEPEND="${DEPEND}
1575 - sec-policy/selinux-inetd
1576 -"
1577 -RDEPEND="${RDEPEND}
1578 - sec-policy/selinux-inetd
1579 -"
1580
1581 diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20210908-r1.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20210908-r1.ebuild
1582 deleted file mode 100644
1583 index c60940648a35..000000000000
1584 --- a/sec-policy/selinux-amanda/selinux-amanda-2.20210908-r1.ebuild
1585 +++ /dev/null
1586 @@ -1,21 +0,0 @@
1587 -# Copyright 1999-2021 Gentoo Authors
1588 -# Distributed under the terms of the GNU General Public License v2
1589 -
1590 -EAPI="7"
1591 -
1592 -IUSE=""
1593 -MODS="amanda"
1594 -
1595 -inherit selinux-policy-2
1596 -
1597 -DESCRIPTION="SELinux policy for amanda"
1598 -
1599 -if [[ ${PV} != 9999* ]] ; then
1600 - KEYWORDS="amd64 arm arm64 ~mips x86"
1601 -fi
1602 -DEPEND="${DEPEND}
1603 - sec-policy/selinux-inetd
1604 -"
1605 -RDEPEND="${RDEPEND}
1606 - sec-policy/selinux-inetd
1607 -"
1608
1609 diff --git a/sec-policy/selinux-amavis/Manifest b/sec-policy/selinux-amavis/Manifest
1610 index 227fccb4ae3d..82ff2983e4aa 100644
1611 --- a/sec-policy/selinux-amavis/Manifest
1612 +++ b/sec-policy/selinux-amavis/Manifest
1613 @@ -1,9 +1,3 @@
1614 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
1615 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
1616 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
1617 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
1618 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
1619 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
1620 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
1621 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
1622 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
1623
1624 diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20200818-r2.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20200818-r2.ebuild
1625 deleted file mode 100644
1626 index 6c977f126036..000000000000
1627 --- a/sec-policy/selinux-amavis/selinux-amavis-2.20200818-r2.ebuild
1628 +++ /dev/null
1629 @@ -1,15 +0,0 @@
1630 -# Copyright 1999-2021 Gentoo Authors
1631 -# Distributed under the terms of the GNU General Public License v2
1632 -
1633 -EAPI="7"
1634 -
1635 -IUSE=""
1636 -MODS="amavis"
1637 -
1638 -inherit selinux-policy-2
1639 -
1640 -DESCRIPTION="SELinux policy for amavis"
1641 -
1642 -if [[ ${PV} != 9999* ]] ; then
1643 - KEYWORDS="amd64 arm arm64 ~mips x86"
1644 -fi
1645
1646 diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20210203-r1.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20210203-r1.ebuild
1647 deleted file mode 100644
1648 index 6c977f126036..000000000000
1649 --- a/sec-policy/selinux-amavis/selinux-amavis-2.20210203-r1.ebuild
1650 +++ /dev/null
1651 @@ -1,15 +0,0 @@
1652 -# Copyright 1999-2021 Gentoo Authors
1653 -# Distributed under the terms of the GNU General Public License v2
1654 -
1655 -EAPI="7"
1656 -
1657 -IUSE=""
1658 -MODS="amavis"
1659 -
1660 -inherit selinux-policy-2
1661 -
1662 -DESCRIPTION="SELinux policy for amavis"
1663 -
1664 -if [[ ${PV} != 9999* ]] ; then
1665 - KEYWORDS="amd64 arm arm64 ~mips x86"
1666 -fi
1667
1668 diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20210908-r1.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20210908-r1.ebuild
1669 deleted file mode 100644
1670 index 6c977f126036..000000000000
1671 --- a/sec-policy/selinux-amavis/selinux-amavis-2.20210908-r1.ebuild
1672 +++ /dev/null
1673 @@ -1,15 +0,0 @@
1674 -# Copyright 1999-2021 Gentoo Authors
1675 -# Distributed under the terms of the GNU General Public License v2
1676 -
1677 -EAPI="7"
1678 -
1679 -IUSE=""
1680 -MODS="amavis"
1681 -
1682 -inherit selinux-policy-2
1683 -
1684 -DESCRIPTION="SELinux policy for amavis"
1685 -
1686 -if [[ ${PV} != 9999* ]] ; then
1687 - KEYWORDS="amd64 arm arm64 ~mips x86"
1688 -fi
1689
1690 diff --git a/sec-policy/selinux-android/Manifest b/sec-policy/selinux-android/Manifest
1691 index 227fccb4ae3d..82ff2983e4aa 100644
1692 --- a/sec-policy/selinux-android/Manifest
1693 +++ b/sec-policy/selinux-android/Manifest
1694 @@ -1,9 +1,3 @@
1695 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
1696 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
1697 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
1698 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
1699 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
1700 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
1701 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
1702 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
1703 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
1704
1705 diff --git a/sec-policy/selinux-android/selinux-android-2.20200818-r2.ebuild b/sec-policy/selinux-android/selinux-android-2.20200818-r2.ebuild
1706 deleted file mode 100644
1707 index 9bdb1ad452e7..000000000000
1708 --- a/sec-policy/selinux-android/selinux-android-2.20200818-r2.ebuild
1709 +++ /dev/null
1710 @@ -1,24 +0,0 @@
1711 -# Copyright 1999-2021 Gentoo Authors
1712 -# Distributed under the terms of the GNU General Public License v2
1713 -
1714 -EAPI="7"
1715 -
1716 -IUSE=""
1717 -MODS="android"
1718 -
1719 -inherit selinux-policy-2
1720 -
1721 -DESCRIPTION="SELinux policy for android"
1722 -
1723 -if [[ ${PV} != 9999* ]] ; then
1724 - KEYWORDS="amd64 arm arm64 ~mips x86"
1725 -fi
1726 -
1727 -DEPEND="${DEPEND}
1728 - sec-policy/selinux-java
1729 - sec-policy/selinux-xserver
1730 -"
1731 -RDEPEND="${RDEPEND}
1732 - sec-policy/selinux-java
1733 - sec-policy/selinux-xserver
1734 -"
1735
1736 diff --git a/sec-policy/selinux-android/selinux-android-2.20210203-r1.ebuild b/sec-policy/selinux-android/selinux-android-2.20210203-r1.ebuild
1737 deleted file mode 100644
1738 index 9bdb1ad452e7..000000000000
1739 --- a/sec-policy/selinux-android/selinux-android-2.20210203-r1.ebuild
1740 +++ /dev/null
1741 @@ -1,24 +0,0 @@
1742 -# Copyright 1999-2021 Gentoo Authors
1743 -# Distributed under the terms of the GNU General Public License v2
1744 -
1745 -EAPI="7"
1746 -
1747 -IUSE=""
1748 -MODS="android"
1749 -
1750 -inherit selinux-policy-2
1751 -
1752 -DESCRIPTION="SELinux policy for android"
1753 -
1754 -if [[ ${PV} != 9999* ]] ; then
1755 - KEYWORDS="amd64 arm arm64 ~mips x86"
1756 -fi
1757 -
1758 -DEPEND="${DEPEND}
1759 - sec-policy/selinux-java
1760 - sec-policy/selinux-xserver
1761 -"
1762 -RDEPEND="${RDEPEND}
1763 - sec-policy/selinux-java
1764 - sec-policy/selinux-xserver
1765 -"
1766
1767 diff --git a/sec-policy/selinux-android/selinux-android-2.20210908-r1.ebuild b/sec-policy/selinux-android/selinux-android-2.20210908-r1.ebuild
1768 deleted file mode 100644
1769 index 9bdb1ad452e7..000000000000
1770 --- a/sec-policy/selinux-android/selinux-android-2.20210908-r1.ebuild
1771 +++ /dev/null
1772 @@ -1,24 +0,0 @@
1773 -# Copyright 1999-2021 Gentoo Authors
1774 -# Distributed under the terms of the GNU General Public License v2
1775 -
1776 -EAPI="7"
1777 -
1778 -IUSE=""
1779 -MODS="android"
1780 -
1781 -inherit selinux-policy-2
1782 -
1783 -DESCRIPTION="SELinux policy for android"
1784 -
1785 -if [[ ${PV} != 9999* ]] ; then
1786 - KEYWORDS="amd64 arm arm64 ~mips x86"
1787 -fi
1788 -
1789 -DEPEND="${DEPEND}
1790 - sec-policy/selinux-java
1791 - sec-policy/selinux-xserver
1792 -"
1793 -RDEPEND="${RDEPEND}
1794 - sec-policy/selinux-java
1795 - sec-policy/selinux-xserver
1796 -"
1797
1798 diff --git a/sec-policy/selinux-apache/Manifest b/sec-policy/selinux-apache/Manifest
1799 index 227fccb4ae3d..82ff2983e4aa 100644
1800 --- a/sec-policy/selinux-apache/Manifest
1801 +++ b/sec-policy/selinux-apache/Manifest
1802 @@ -1,9 +1,3 @@
1803 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
1804 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
1805 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
1806 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
1807 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
1808 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
1809 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
1810 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
1811 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
1812
1813 diff --git a/sec-policy/selinux-apache/selinux-apache-2.20200818-r2.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20200818-r2.ebuild
1814 deleted file mode 100644
1815 index 1b579e1826cd..000000000000
1816 --- a/sec-policy/selinux-apache/selinux-apache-2.20200818-r2.ebuild
1817 +++ /dev/null
1818 @@ -1,21 +0,0 @@
1819 -# Copyright 1999-2021 Gentoo Authors
1820 -# Distributed under the terms of the GNU General Public License v2
1821 -
1822 -EAPI="7"
1823 -
1824 -IUSE=""
1825 -MODS="apache"
1826 -
1827 -inherit selinux-policy-2
1828 -
1829 -DESCRIPTION="SELinux policy for apache"
1830 -
1831 -if [[ ${PV} != 9999* ]] ; then
1832 - KEYWORDS="amd64 arm arm64 ~mips x86"
1833 -fi
1834 -DEPEND="${DEPEND}
1835 - sec-policy/selinux-kerberos
1836 -"
1837 -RDEPEND="${RDEPEND}
1838 - sec-policy/selinux-kerberos
1839 -"
1840
1841 diff --git a/sec-policy/selinux-apache/selinux-apache-2.20210203-r1.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20210203-r1.ebuild
1842 deleted file mode 100644
1843 index 1b579e1826cd..000000000000
1844 --- a/sec-policy/selinux-apache/selinux-apache-2.20210203-r1.ebuild
1845 +++ /dev/null
1846 @@ -1,21 +0,0 @@
1847 -# Copyright 1999-2021 Gentoo Authors
1848 -# Distributed under the terms of the GNU General Public License v2
1849 -
1850 -EAPI="7"
1851 -
1852 -IUSE=""
1853 -MODS="apache"
1854 -
1855 -inherit selinux-policy-2
1856 -
1857 -DESCRIPTION="SELinux policy for apache"
1858 -
1859 -if [[ ${PV} != 9999* ]] ; then
1860 - KEYWORDS="amd64 arm arm64 ~mips x86"
1861 -fi
1862 -DEPEND="${DEPEND}
1863 - sec-policy/selinux-kerberos
1864 -"
1865 -RDEPEND="${RDEPEND}
1866 - sec-policy/selinux-kerberos
1867 -"
1868
1869 diff --git a/sec-policy/selinux-apache/selinux-apache-2.20210908-r1.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20210908-r1.ebuild
1870 deleted file mode 100644
1871 index 1b579e1826cd..000000000000
1872 --- a/sec-policy/selinux-apache/selinux-apache-2.20210908-r1.ebuild
1873 +++ /dev/null
1874 @@ -1,21 +0,0 @@
1875 -# Copyright 1999-2021 Gentoo Authors
1876 -# Distributed under the terms of the GNU General Public License v2
1877 -
1878 -EAPI="7"
1879 -
1880 -IUSE=""
1881 -MODS="apache"
1882 -
1883 -inherit selinux-policy-2
1884 -
1885 -DESCRIPTION="SELinux policy for apache"
1886 -
1887 -if [[ ${PV} != 9999* ]] ; then
1888 - KEYWORDS="amd64 arm arm64 ~mips x86"
1889 -fi
1890 -DEPEND="${DEPEND}
1891 - sec-policy/selinux-kerberos
1892 -"
1893 -RDEPEND="${RDEPEND}
1894 - sec-policy/selinux-kerberos
1895 -"
1896
1897 diff --git a/sec-policy/selinux-apcupsd/Manifest b/sec-policy/selinux-apcupsd/Manifest
1898 index 227fccb4ae3d..82ff2983e4aa 100644
1899 --- a/sec-policy/selinux-apcupsd/Manifest
1900 +++ b/sec-policy/selinux-apcupsd/Manifest
1901 @@ -1,9 +1,3 @@
1902 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
1903 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
1904 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
1905 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
1906 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
1907 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
1908 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
1909 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
1910 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
1911
1912 diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20200818-r2.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20200818-r2.ebuild
1913 deleted file mode 100644
1914 index 985fb3f4b173..000000000000
1915 --- a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20200818-r2.ebuild
1916 +++ /dev/null
1917 @@ -1,21 +0,0 @@
1918 -# Copyright 1999-2021 Gentoo Authors
1919 -# Distributed under the terms of the GNU General Public License v2
1920 -
1921 -EAPI="7"
1922 -
1923 -IUSE=""
1924 -MODS="apcupsd"
1925 -
1926 -inherit selinux-policy-2
1927 -
1928 -DESCRIPTION="SELinux policy for apcupsd"
1929 -
1930 -if [[ ${PV} != 9999* ]] ; then
1931 - KEYWORDS="amd64 arm arm64 ~mips x86"
1932 -fi
1933 -DEPEND="${DEPEND}
1934 - sec-policy/selinux-apache
1935 -"
1936 -RDEPEND="${RDEPEND}
1937 - sec-policy/selinux-apache
1938 -"
1939
1940 diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20210203-r1.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20210203-r1.ebuild
1941 deleted file mode 100644
1942 index 985fb3f4b173..000000000000
1943 --- a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20210203-r1.ebuild
1944 +++ /dev/null
1945 @@ -1,21 +0,0 @@
1946 -# Copyright 1999-2021 Gentoo Authors
1947 -# Distributed under the terms of the GNU General Public License v2
1948 -
1949 -EAPI="7"
1950 -
1951 -IUSE=""
1952 -MODS="apcupsd"
1953 -
1954 -inherit selinux-policy-2
1955 -
1956 -DESCRIPTION="SELinux policy for apcupsd"
1957 -
1958 -if [[ ${PV} != 9999* ]] ; then
1959 - KEYWORDS="amd64 arm arm64 ~mips x86"
1960 -fi
1961 -DEPEND="${DEPEND}
1962 - sec-policy/selinux-apache
1963 -"
1964 -RDEPEND="${RDEPEND}
1965 - sec-policy/selinux-apache
1966 -"
1967
1968 diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20210908-r1.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20210908-r1.ebuild
1969 deleted file mode 100644
1970 index 985fb3f4b173..000000000000
1971 --- a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20210908-r1.ebuild
1972 +++ /dev/null
1973 @@ -1,21 +0,0 @@
1974 -# Copyright 1999-2021 Gentoo Authors
1975 -# Distributed under the terms of the GNU General Public License v2
1976 -
1977 -EAPI="7"
1978 -
1979 -IUSE=""
1980 -MODS="apcupsd"
1981 -
1982 -inherit selinux-policy-2
1983 -
1984 -DESCRIPTION="SELinux policy for apcupsd"
1985 -
1986 -if [[ ${PV} != 9999* ]] ; then
1987 - KEYWORDS="amd64 arm arm64 ~mips x86"
1988 -fi
1989 -DEPEND="${DEPEND}
1990 - sec-policy/selinux-apache
1991 -"
1992 -RDEPEND="${RDEPEND}
1993 - sec-policy/selinux-apache
1994 -"
1995
1996 diff --git a/sec-policy/selinux-apm/Manifest b/sec-policy/selinux-apm/Manifest
1997 index 227fccb4ae3d..82ff2983e4aa 100644
1998 --- a/sec-policy/selinux-apm/Manifest
1999 +++ b/sec-policy/selinux-apm/Manifest
2000 @@ -1,9 +1,3 @@
2001 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
2002 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
2003 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
2004 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
2005 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
2006 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
2007 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
2008 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
2009 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
2010
2011 diff --git a/sec-policy/selinux-apm/selinux-apm-2.20200818-r2.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20200818-r2.ebuild
2012 deleted file mode 100644
2013 index 46dc1da3de99..000000000000
2014 --- a/sec-policy/selinux-apm/selinux-apm-2.20200818-r2.ebuild
2015 +++ /dev/null
2016 @@ -1,36 +0,0 @@
2017 -# Copyright 1999-2021 Gentoo Authors
2018 -# Distributed under the terms of the GNU General Public License v2
2019 -
2020 -EAPI="7"
2021 -
2022 -IUSE=""
2023 -MODS="acpi"
2024 -
2025 -inherit selinux-policy-2
2026 -
2027 -DESCRIPTION="SELinux policy for acpi"
2028 -
2029 -if [[ ${PV} != 9999* ]] ; then
2030 - KEYWORDS="amd64 arm arm64 ~mips x86"
2031 -fi
2032 -
2033 -pkg_postinst() {
2034 - # "apm" module got renamed to "acpi", must remove apm first
2035 - # the contexts are okay even tho the modules are not
2036 - # replaced in the same command (doesnt become unlabeled_t)
2037 - for i in ${POLICY_TYPES}; do
2038 - if semodule -s "${i}" -l | grep apm >/dev/null 2>&1; then
2039 - semodule -s "${i}" -r apm
2040 - fi
2041 - done
2042 - selinux-policy-2_pkg_postinst
2043 -}
2044 -
2045 -pkg_postrm() {
2046 - for i in ${POLICY_TYPES}; do
2047 - if semodule -s "${i}" -l | grep apm >/dev/null 2>&1; then
2048 - semodule -s "${i}" -r apm
2049 - fi
2050 - done
2051 - selinux-policy-2_pkg_postrm
2052 -}
2053
2054 diff --git a/sec-policy/selinux-apm/selinux-apm-2.20210203-r1.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20210203-r1.ebuild
2055 deleted file mode 100644
2056 index 46dc1da3de99..000000000000
2057 --- a/sec-policy/selinux-apm/selinux-apm-2.20210203-r1.ebuild
2058 +++ /dev/null
2059 @@ -1,36 +0,0 @@
2060 -# Copyright 1999-2021 Gentoo Authors
2061 -# Distributed under the terms of the GNU General Public License v2
2062 -
2063 -EAPI="7"
2064 -
2065 -IUSE=""
2066 -MODS="acpi"
2067 -
2068 -inherit selinux-policy-2
2069 -
2070 -DESCRIPTION="SELinux policy for acpi"
2071 -
2072 -if [[ ${PV} != 9999* ]] ; then
2073 - KEYWORDS="amd64 arm arm64 ~mips x86"
2074 -fi
2075 -
2076 -pkg_postinst() {
2077 - # "apm" module got renamed to "acpi", must remove apm first
2078 - # the contexts are okay even tho the modules are not
2079 - # replaced in the same command (doesnt become unlabeled_t)
2080 - for i in ${POLICY_TYPES}; do
2081 - if semodule -s "${i}" -l | grep apm >/dev/null 2>&1; then
2082 - semodule -s "${i}" -r apm
2083 - fi
2084 - done
2085 - selinux-policy-2_pkg_postinst
2086 -}
2087 -
2088 -pkg_postrm() {
2089 - for i in ${POLICY_TYPES}; do
2090 - if semodule -s "${i}" -l | grep apm >/dev/null 2>&1; then
2091 - semodule -s "${i}" -r apm
2092 - fi
2093 - done
2094 - selinux-policy-2_pkg_postrm
2095 -}
2096
2097 diff --git a/sec-policy/selinux-apm/selinux-apm-2.20210908-r1.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20210908-r1.ebuild
2098 deleted file mode 100644
2099 index 46dc1da3de99..000000000000
2100 --- a/sec-policy/selinux-apm/selinux-apm-2.20210908-r1.ebuild
2101 +++ /dev/null
2102 @@ -1,36 +0,0 @@
2103 -# Copyright 1999-2021 Gentoo Authors
2104 -# Distributed under the terms of the GNU General Public License v2
2105 -
2106 -EAPI="7"
2107 -
2108 -IUSE=""
2109 -MODS="acpi"
2110 -
2111 -inherit selinux-policy-2
2112 -
2113 -DESCRIPTION="SELinux policy for acpi"
2114 -
2115 -if [[ ${PV} != 9999* ]] ; then
2116 - KEYWORDS="amd64 arm arm64 ~mips x86"
2117 -fi
2118 -
2119 -pkg_postinst() {
2120 - # "apm" module got renamed to "acpi", must remove apm first
2121 - # the contexts are okay even tho the modules are not
2122 - # replaced in the same command (doesnt become unlabeled_t)
2123 - for i in ${POLICY_TYPES}; do
2124 - if semodule -s "${i}" -l | grep apm >/dev/null 2>&1; then
2125 - semodule -s "${i}" -r apm
2126 - fi
2127 - done
2128 - selinux-policy-2_pkg_postinst
2129 -}
2130 -
2131 -pkg_postrm() {
2132 - for i in ${POLICY_TYPES}; do
2133 - if semodule -s "${i}" -l | grep apm >/dev/null 2>&1; then
2134 - semodule -s "${i}" -r apm
2135 - fi
2136 - done
2137 - selinux-policy-2_pkg_postrm
2138 -}
2139
2140 diff --git a/sec-policy/selinux-arpwatch/Manifest b/sec-policy/selinux-arpwatch/Manifest
2141 index 227fccb4ae3d..82ff2983e4aa 100644
2142 --- a/sec-policy/selinux-arpwatch/Manifest
2143 +++ b/sec-policy/selinux-arpwatch/Manifest
2144 @@ -1,9 +1,3 @@
2145 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
2146 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
2147 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
2148 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
2149 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
2150 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
2151 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
2152 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
2153 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
2154
2155 diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20200818-r2.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20200818-r2.ebuild
2156 deleted file mode 100644
2157 index 3f38d26f0417..000000000000
2158 --- a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20200818-r2.ebuild
2159 +++ /dev/null
2160 @@ -1,15 +0,0 @@
2161 -# Copyright 1999-2021 Gentoo Authors
2162 -# Distributed under the terms of the GNU General Public License v2
2163 -
2164 -EAPI="7"
2165 -
2166 -IUSE=""
2167 -MODS="arpwatch"
2168 -
2169 -inherit selinux-policy-2
2170 -
2171 -DESCRIPTION="SELinux policy for arpwatch"
2172 -
2173 -if [[ ${PV} != 9999* ]] ; then
2174 - KEYWORDS="amd64 arm arm64 ~mips x86"
2175 -fi
2176
2177 diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20210203-r1.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20210203-r1.ebuild
2178 deleted file mode 100644
2179 index 3f38d26f0417..000000000000
2180 --- a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20210203-r1.ebuild
2181 +++ /dev/null
2182 @@ -1,15 +0,0 @@
2183 -# Copyright 1999-2021 Gentoo Authors
2184 -# Distributed under the terms of the GNU General Public License v2
2185 -
2186 -EAPI="7"
2187 -
2188 -IUSE=""
2189 -MODS="arpwatch"
2190 -
2191 -inherit selinux-policy-2
2192 -
2193 -DESCRIPTION="SELinux policy for arpwatch"
2194 -
2195 -if [[ ${PV} != 9999* ]] ; then
2196 - KEYWORDS="amd64 arm arm64 ~mips x86"
2197 -fi
2198
2199 diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20210908-r1.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20210908-r1.ebuild
2200 deleted file mode 100644
2201 index 3f38d26f0417..000000000000
2202 --- a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20210908-r1.ebuild
2203 +++ /dev/null
2204 @@ -1,15 +0,0 @@
2205 -# Copyright 1999-2021 Gentoo Authors
2206 -# Distributed under the terms of the GNU General Public License v2
2207 -
2208 -EAPI="7"
2209 -
2210 -IUSE=""
2211 -MODS="arpwatch"
2212 -
2213 -inherit selinux-policy-2
2214 -
2215 -DESCRIPTION="SELinux policy for arpwatch"
2216 -
2217 -if [[ ${PV} != 9999* ]] ; then
2218 - KEYWORDS="amd64 arm arm64 ~mips x86"
2219 -fi
2220
2221 diff --git a/sec-policy/selinux-asterisk/Manifest b/sec-policy/selinux-asterisk/Manifest
2222 index 227fccb4ae3d..82ff2983e4aa 100644
2223 --- a/sec-policy/selinux-asterisk/Manifest
2224 +++ b/sec-policy/selinux-asterisk/Manifest
2225 @@ -1,9 +1,3 @@
2226 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
2227 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
2228 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
2229 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
2230 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
2231 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
2232 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
2233 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
2234 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
2235
2236 diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20200818-r2.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20200818-r2.ebuild
2237 deleted file mode 100644
2238 index f57d7d39daa8..000000000000
2239 --- a/sec-policy/selinux-asterisk/selinux-asterisk-2.20200818-r2.ebuild
2240 +++ /dev/null
2241 @@ -1,15 +0,0 @@
2242 -# Copyright 1999-2021 Gentoo Authors
2243 -# Distributed under the terms of the GNU General Public License v2
2244 -
2245 -EAPI="7"
2246 -
2247 -IUSE=""
2248 -MODS="asterisk"
2249 -
2250 -inherit selinux-policy-2
2251 -
2252 -DESCRIPTION="SELinux policy for asterisk"
2253 -
2254 -if [[ ${PV} != 9999* ]] ; then
2255 - KEYWORDS="amd64 arm arm64 ~mips x86"
2256 -fi
2257
2258 diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20210203-r1.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20210203-r1.ebuild
2259 deleted file mode 100644
2260 index f57d7d39daa8..000000000000
2261 --- a/sec-policy/selinux-asterisk/selinux-asterisk-2.20210203-r1.ebuild
2262 +++ /dev/null
2263 @@ -1,15 +0,0 @@
2264 -# Copyright 1999-2021 Gentoo Authors
2265 -# Distributed under the terms of the GNU General Public License v2
2266 -
2267 -EAPI="7"
2268 -
2269 -IUSE=""
2270 -MODS="asterisk"
2271 -
2272 -inherit selinux-policy-2
2273 -
2274 -DESCRIPTION="SELinux policy for asterisk"
2275 -
2276 -if [[ ${PV} != 9999* ]] ; then
2277 - KEYWORDS="amd64 arm arm64 ~mips x86"
2278 -fi
2279
2280 diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20210908-r1.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20210908-r1.ebuild
2281 deleted file mode 100644
2282 index f57d7d39daa8..000000000000
2283 --- a/sec-policy/selinux-asterisk/selinux-asterisk-2.20210908-r1.ebuild
2284 +++ /dev/null
2285 @@ -1,15 +0,0 @@
2286 -# Copyright 1999-2021 Gentoo Authors
2287 -# Distributed under the terms of the GNU General Public License v2
2288 -
2289 -EAPI="7"
2290 -
2291 -IUSE=""
2292 -MODS="asterisk"
2293 -
2294 -inherit selinux-policy-2
2295 -
2296 -DESCRIPTION="SELinux policy for asterisk"
2297 -
2298 -if [[ ${PV} != 9999* ]] ; then
2299 - KEYWORDS="amd64 arm arm64 ~mips x86"
2300 -fi
2301
2302 diff --git a/sec-policy/selinux-at/Manifest b/sec-policy/selinux-at/Manifest
2303 index 227fccb4ae3d..82ff2983e4aa 100644
2304 --- a/sec-policy/selinux-at/Manifest
2305 +++ b/sec-policy/selinux-at/Manifest
2306 @@ -1,9 +1,3 @@
2307 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
2308 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
2309 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
2310 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
2311 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
2312 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
2313 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
2314 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
2315 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
2316
2317 diff --git a/sec-policy/selinux-at/selinux-at-2.20200818-r2.ebuild b/sec-policy/selinux-at/selinux-at-2.20200818-r2.ebuild
2318 deleted file mode 100644
2319 index ea55e43c96e6..000000000000
2320 --- a/sec-policy/selinux-at/selinux-at-2.20200818-r2.ebuild
2321 +++ /dev/null
2322 @@ -1,15 +0,0 @@
2323 -# Copyright 1999-2021 Gentoo Authors
2324 -# Distributed under the terms of the GNU General Public License v2
2325 -
2326 -EAPI="7"
2327 -
2328 -IUSE=""
2329 -MODS="at"
2330 -
2331 -inherit selinux-policy-2
2332 -
2333 -DESCRIPTION="SELinux policy for at"
2334 -
2335 -if [[ ${PV} != 9999* ]] ; then
2336 - KEYWORDS="amd64 arm arm64 ~mips x86"
2337 -fi
2338
2339 diff --git a/sec-policy/selinux-at/selinux-at-2.20210203-r1.ebuild b/sec-policy/selinux-at/selinux-at-2.20210203-r1.ebuild
2340 deleted file mode 100644
2341 index ea55e43c96e6..000000000000
2342 --- a/sec-policy/selinux-at/selinux-at-2.20210203-r1.ebuild
2343 +++ /dev/null
2344 @@ -1,15 +0,0 @@
2345 -# Copyright 1999-2021 Gentoo Authors
2346 -# Distributed under the terms of the GNU General Public License v2
2347 -
2348 -EAPI="7"
2349 -
2350 -IUSE=""
2351 -MODS="at"
2352 -
2353 -inherit selinux-policy-2
2354 -
2355 -DESCRIPTION="SELinux policy for at"
2356 -
2357 -if [[ ${PV} != 9999* ]] ; then
2358 - KEYWORDS="amd64 arm arm64 ~mips x86"
2359 -fi
2360
2361 diff --git a/sec-policy/selinux-at/selinux-at-2.20210908-r1.ebuild b/sec-policy/selinux-at/selinux-at-2.20210908-r1.ebuild
2362 deleted file mode 100644
2363 index ea55e43c96e6..000000000000
2364 --- a/sec-policy/selinux-at/selinux-at-2.20210908-r1.ebuild
2365 +++ /dev/null
2366 @@ -1,15 +0,0 @@
2367 -# Copyright 1999-2021 Gentoo Authors
2368 -# Distributed under the terms of the GNU General Public License v2
2369 -
2370 -EAPI="7"
2371 -
2372 -IUSE=""
2373 -MODS="at"
2374 -
2375 -inherit selinux-policy-2
2376 -
2377 -DESCRIPTION="SELinux policy for at"
2378 -
2379 -if [[ ${PV} != 9999* ]] ; then
2380 - KEYWORDS="amd64 arm arm64 ~mips x86"
2381 -fi
2382
2383 diff --git a/sec-policy/selinux-automount/Manifest b/sec-policy/selinux-automount/Manifest
2384 index 227fccb4ae3d..82ff2983e4aa 100644
2385 --- a/sec-policy/selinux-automount/Manifest
2386 +++ b/sec-policy/selinux-automount/Manifest
2387 @@ -1,9 +1,3 @@
2388 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
2389 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
2390 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
2391 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
2392 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
2393 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
2394 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
2395 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
2396 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
2397
2398 diff --git a/sec-policy/selinux-automount/selinux-automount-2.20200818-r2.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20200818-r2.ebuild
2399 deleted file mode 100644
2400 index 284d85e241d9..000000000000
2401 --- a/sec-policy/selinux-automount/selinux-automount-2.20200818-r2.ebuild
2402 +++ /dev/null
2403 @@ -1,15 +0,0 @@
2404 -# Copyright 1999-2021 Gentoo Authors
2405 -# Distributed under the terms of the GNU General Public License v2
2406 -
2407 -EAPI="7"
2408 -
2409 -IUSE=""
2410 -MODS="automount"
2411 -
2412 -inherit selinux-policy-2
2413 -
2414 -DESCRIPTION="SELinux policy for automount"
2415 -
2416 -if [[ ${PV} != 9999* ]] ; then
2417 - KEYWORDS="amd64 arm arm64 ~mips x86"
2418 -fi
2419
2420 diff --git a/sec-policy/selinux-automount/selinux-automount-2.20210203-r1.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20210203-r1.ebuild
2421 deleted file mode 100644
2422 index 284d85e241d9..000000000000
2423 --- a/sec-policy/selinux-automount/selinux-automount-2.20210203-r1.ebuild
2424 +++ /dev/null
2425 @@ -1,15 +0,0 @@
2426 -# Copyright 1999-2021 Gentoo Authors
2427 -# Distributed under the terms of the GNU General Public License v2
2428 -
2429 -EAPI="7"
2430 -
2431 -IUSE=""
2432 -MODS="automount"
2433 -
2434 -inherit selinux-policy-2
2435 -
2436 -DESCRIPTION="SELinux policy for automount"
2437 -
2438 -if [[ ${PV} != 9999* ]] ; then
2439 - KEYWORDS="amd64 arm arm64 ~mips x86"
2440 -fi
2441
2442 diff --git a/sec-policy/selinux-automount/selinux-automount-2.20210908-r1.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20210908-r1.ebuild
2443 deleted file mode 100644
2444 index 284d85e241d9..000000000000
2445 --- a/sec-policy/selinux-automount/selinux-automount-2.20210908-r1.ebuild
2446 +++ /dev/null
2447 @@ -1,15 +0,0 @@
2448 -# Copyright 1999-2021 Gentoo Authors
2449 -# Distributed under the terms of the GNU General Public License v2
2450 -
2451 -EAPI="7"
2452 -
2453 -IUSE=""
2454 -MODS="automount"
2455 -
2456 -inherit selinux-policy-2
2457 -
2458 -DESCRIPTION="SELinux policy for automount"
2459 -
2460 -if [[ ${PV} != 9999* ]] ; then
2461 - KEYWORDS="amd64 arm arm64 ~mips x86"
2462 -fi
2463
2464 diff --git a/sec-policy/selinux-avahi/Manifest b/sec-policy/selinux-avahi/Manifest
2465 index 227fccb4ae3d..82ff2983e4aa 100644
2466 --- a/sec-policy/selinux-avahi/Manifest
2467 +++ b/sec-policy/selinux-avahi/Manifest
2468 @@ -1,9 +1,3 @@
2469 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
2470 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
2471 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
2472 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
2473 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
2474 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
2475 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
2476 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
2477 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
2478
2479 diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20200818-r2.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20200818-r2.ebuild
2480 deleted file mode 100644
2481 index af494c1f9b32..000000000000
2482 --- a/sec-policy/selinux-avahi/selinux-avahi-2.20200818-r2.ebuild
2483 +++ /dev/null
2484 @@ -1,15 +0,0 @@
2485 -# Copyright 1999-2021 Gentoo Authors
2486 -# Distributed under the terms of the GNU General Public License v2
2487 -
2488 -EAPI="7"
2489 -
2490 -IUSE=""
2491 -MODS="avahi"
2492 -
2493 -inherit selinux-policy-2
2494 -
2495 -DESCRIPTION="SELinux policy for avahi"
2496 -
2497 -if [[ ${PV} != 9999* ]] ; then
2498 - KEYWORDS="amd64 arm arm64 ~mips x86"
2499 -fi
2500
2501 diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20210203-r1.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20210203-r1.ebuild
2502 deleted file mode 100644
2503 index af494c1f9b32..000000000000
2504 --- a/sec-policy/selinux-avahi/selinux-avahi-2.20210203-r1.ebuild
2505 +++ /dev/null
2506 @@ -1,15 +0,0 @@
2507 -# Copyright 1999-2021 Gentoo Authors
2508 -# Distributed under the terms of the GNU General Public License v2
2509 -
2510 -EAPI="7"
2511 -
2512 -IUSE=""
2513 -MODS="avahi"
2514 -
2515 -inherit selinux-policy-2
2516 -
2517 -DESCRIPTION="SELinux policy for avahi"
2518 -
2519 -if [[ ${PV} != 9999* ]] ; then
2520 - KEYWORDS="amd64 arm arm64 ~mips x86"
2521 -fi
2522
2523 diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20210908-r1.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20210908-r1.ebuild
2524 deleted file mode 100644
2525 index af494c1f9b32..000000000000
2526 --- a/sec-policy/selinux-avahi/selinux-avahi-2.20210908-r1.ebuild
2527 +++ /dev/null
2528 @@ -1,15 +0,0 @@
2529 -# Copyright 1999-2021 Gentoo Authors
2530 -# Distributed under the terms of the GNU General Public License v2
2531 -
2532 -EAPI="7"
2533 -
2534 -IUSE=""
2535 -MODS="avahi"
2536 -
2537 -inherit selinux-policy-2
2538 -
2539 -DESCRIPTION="SELinux policy for avahi"
2540 -
2541 -if [[ ${PV} != 9999* ]] ; then
2542 - KEYWORDS="amd64 arm arm64 ~mips x86"
2543 -fi
2544
2545 diff --git a/sec-policy/selinux-awstats/Manifest b/sec-policy/selinux-awstats/Manifest
2546 index 227fccb4ae3d..82ff2983e4aa 100644
2547 --- a/sec-policy/selinux-awstats/Manifest
2548 +++ b/sec-policy/selinux-awstats/Manifest
2549 @@ -1,9 +1,3 @@
2550 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
2551 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
2552 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
2553 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
2554 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
2555 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
2556 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
2557 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
2558 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
2559
2560 diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20200818-r2.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20200818-r2.ebuild
2561 deleted file mode 100644
2562 index 4ffa7b0246b2..000000000000
2563 --- a/sec-policy/selinux-awstats/selinux-awstats-2.20200818-r2.ebuild
2564 +++ /dev/null
2565 @@ -1,21 +0,0 @@
2566 -# Copyright 1999-2021 Gentoo Authors
2567 -# Distributed under the terms of the GNU General Public License v2
2568 -
2569 -EAPI="7"
2570 -
2571 -IUSE=""
2572 -MODS="awstats"
2573 -
2574 -inherit selinux-policy-2
2575 -
2576 -DESCRIPTION="SELinux policy for awstats"
2577 -
2578 -if [[ ${PV} != 9999* ]] ; then
2579 - KEYWORDS="amd64 arm arm64 ~mips x86"
2580 -fi
2581 -DEPEND="${DEPEND}
2582 - sec-policy/selinux-apache
2583 -"
2584 -RDEPEND="${RDEPEND}
2585 - sec-policy/selinux-apache
2586 -"
2587
2588 diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20210203-r1.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20210203-r1.ebuild
2589 deleted file mode 100644
2590 index 4ffa7b0246b2..000000000000
2591 --- a/sec-policy/selinux-awstats/selinux-awstats-2.20210203-r1.ebuild
2592 +++ /dev/null
2593 @@ -1,21 +0,0 @@
2594 -# Copyright 1999-2021 Gentoo Authors
2595 -# Distributed under the terms of the GNU General Public License v2
2596 -
2597 -EAPI="7"
2598 -
2599 -IUSE=""
2600 -MODS="awstats"
2601 -
2602 -inherit selinux-policy-2
2603 -
2604 -DESCRIPTION="SELinux policy for awstats"
2605 -
2606 -if [[ ${PV} != 9999* ]] ; then
2607 - KEYWORDS="amd64 arm arm64 ~mips x86"
2608 -fi
2609 -DEPEND="${DEPEND}
2610 - sec-policy/selinux-apache
2611 -"
2612 -RDEPEND="${RDEPEND}
2613 - sec-policy/selinux-apache
2614 -"
2615
2616 diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20210908-r1.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20210908-r1.ebuild
2617 deleted file mode 100644
2618 index 4ffa7b0246b2..000000000000
2619 --- a/sec-policy/selinux-awstats/selinux-awstats-2.20210908-r1.ebuild
2620 +++ /dev/null
2621 @@ -1,21 +0,0 @@
2622 -# Copyright 1999-2021 Gentoo Authors
2623 -# Distributed under the terms of the GNU General Public License v2
2624 -
2625 -EAPI="7"
2626 -
2627 -IUSE=""
2628 -MODS="awstats"
2629 -
2630 -inherit selinux-policy-2
2631 -
2632 -DESCRIPTION="SELinux policy for awstats"
2633 -
2634 -if [[ ${PV} != 9999* ]] ; then
2635 - KEYWORDS="amd64 arm arm64 ~mips x86"
2636 -fi
2637 -DEPEND="${DEPEND}
2638 - sec-policy/selinux-apache
2639 -"
2640 -RDEPEND="${RDEPEND}
2641 - sec-policy/selinux-apache
2642 -"
2643
2644 diff --git a/sec-policy/selinux-backup/Manifest b/sec-policy/selinux-backup/Manifest
2645 index 227fccb4ae3d..82ff2983e4aa 100644
2646 --- a/sec-policy/selinux-backup/Manifest
2647 +++ b/sec-policy/selinux-backup/Manifest
2648 @@ -1,9 +1,3 @@
2649 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
2650 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
2651 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
2652 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
2653 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
2654 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
2655 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
2656 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
2657 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
2658
2659 diff --git a/sec-policy/selinux-backup/selinux-backup-2.20200818-r2.ebuild b/sec-policy/selinux-backup/selinux-backup-2.20200818-r2.ebuild
2660 deleted file mode 100644
2661 index 64cfa8507972..000000000000
2662 --- a/sec-policy/selinux-backup/selinux-backup-2.20200818-r2.ebuild
2663 +++ /dev/null
2664 @@ -1,15 +0,0 @@
2665 -# Copyright 1999-2021 Gentoo Authors
2666 -# Distributed under the terms of the GNU General Public License v2
2667 -
2668 -EAPI="7"
2669 -
2670 -IUSE=""
2671 -MODS="backup"
2672 -
2673 -inherit selinux-policy-2
2674 -
2675 -DESCRIPTION="SELinux policy for generic backup apps"
2676 -
2677 -if [[ ${PV} != 9999* ]] ; then
2678 - KEYWORDS="amd64 arm arm64 ~mips x86"
2679 -fi
2680
2681 diff --git a/sec-policy/selinux-backup/selinux-backup-2.20210203-r1.ebuild b/sec-policy/selinux-backup/selinux-backup-2.20210203-r1.ebuild
2682 deleted file mode 100644
2683 index 64cfa8507972..000000000000
2684 --- a/sec-policy/selinux-backup/selinux-backup-2.20210203-r1.ebuild
2685 +++ /dev/null
2686 @@ -1,15 +0,0 @@
2687 -# Copyright 1999-2021 Gentoo Authors
2688 -# Distributed under the terms of the GNU General Public License v2
2689 -
2690 -EAPI="7"
2691 -
2692 -IUSE=""
2693 -MODS="backup"
2694 -
2695 -inherit selinux-policy-2
2696 -
2697 -DESCRIPTION="SELinux policy for generic backup apps"
2698 -
2699 -if [[ ${PV} != 9999* ]] ; then
2700 - KEYWORDS="amd64 arm arm64 ~mips x86"
2701 -fi
2702
2703 diff --git a/sec-policy/selinux-backup/selinux-backup-2.20210908-r1.ebuild b/sec-policy/selinux-backup/selinux-backup-2.20210908-r1.ebuild
2704 deleted file mode 100644
2705 index 64cfa8507972..000000000000
2706 --- a/sec-policy/selinux-backup/selinux-backup-2.20210908-r1.ebuild
2707 +++ /dev/null
2708 @@ -1,15 +0,0 @@
2709 -# Copyright 1999-2021 Gentoo Authors
2710 -# Distributed under the terms of the GNU General Public License v2
2711 -
2712 -EAPI="7"
2713 -
2714 -IUSE=""
2715 -MODS="backup"
2716 -
2717 -inherit selinux-policy-2
2718 -
2719 -DESCRIPTION="SELinux policy for generic backup apps"
2720 -
2721 -if [[ ${PV} != 9999* ]] ; then
2722 - KEYWORDS="amd64 arm arm64 ~mips x86"
2723 -fi
2724
2725 diff --git a/sec-policy/selinux-bacula/Manifest b/sec-policy/selinux-bacula/Manifest
2726 index 227fccb4ae3d..82ff2983e4aa 100644
2727 --- a/sec-policy/selinux-bacula/Manifest
2728 +++ b/sec-policy/selinux-bacula/Manifest
2729 @@ -1,9 +1,3 @@
2730 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
2731 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
2732 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
2733 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
2734 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
2735 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
2736 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
2737 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
2738 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
2739
2740 diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20200818-r2.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20200818-r2.ebuild
2741 deleted file mode 100644
2742 index 328690d779ea..000000000000
2743 --- a/sec-policy/selinux-bacula/selinux-bacula-2.20200818-r2.ebuild
2744 +++ /dev/null
2745 @@ -1,15 +0,0 @@
2746 -# Copyright 1999-2021 Gentoo Authors
2747 -# Distributed under the terms of the GNU General Public License v2
2748 -
2749 -EAPI="7"
2750 -
2751 -IUSE=""
2752 -MODS="bacula"
2753 -
2754 -inherit selinux-policy-2
2755 -
2756 -DESCRIPTION="SELinux policy for bacula"
2757 -
2758 -if [[ ${PV} != 9999* ]] ; then
2759 - KEYWORDS="amd64 arm arm64 ~mips x86"
2760 -fi
2761
2762 diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20210203-r1.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20210203-r1.ebuild
2763 deleted file mode 100644
2764 index 328690d779ea..000000000000
2765 --- a/sec-policy/selinux-bacula/selinux-bacula-2.20210203-r1.ebuild
2766 +++ /dev/null
2767 @@ -1,15 +0,0 @@
2768 -# Copyright 1999-2021 Gentoo Authors
2769 -# Distributed under the terms of the GNU General Public License v2
2770 -
2771 -EAPI="7"
2772 -
2773 -IUSE=""
2774 -MODS="bacula"
2775 -
2776 -inherit selinux-policy-2
2777 -
2778 -DESCRIPTION="SELinux policy for bacula"
2779 -
2780 -if [[ ${PV} != 9999* ]] ; then
2781 - KEYWORDS="amd64 arm arm64 ~mips x86"
2782 -fi
2783
2784 diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20210908-r1.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20210908-r1.ebuild
2785 deleted file mode 100644
2786 index 328690d779ea..000000000000
2787 --- a/sec-policy/selinux-bacula/selinux-bacula-2.20210908-r1.ebuild
2788 +++ /dev/null
2789 @@ -1,15 +0,0 @@
2790 -# Copyright 1999-2021 Gentoo Authors
2791 -# Distributed under the terms of the GNU General Public License v2
2792 -
2793 -EAPI="7"
2794 -
2795 -IUSE=""
2796 -MODS="bacula"
2797 -
2798 -inherit selinux-policy-2
2799 -
2800 -DESCRIPTION="SELinux policy for bacula"
2801 -
2802 -if [[ ${PV} != 9999* ]] ; then
2803 - KEYWORDS="amd64 arm arm64 ~mips x86"
2804 -fi
2805
2806 diff --git a/sec-policy/selinux-base-policy/Manifest b/sec-policy/selinux-base-policy/Manifest
2807 index 227fccb4ae3d..82ff2983e4aa 100644
2808 --- a/sec-policy/selinux-base-policy/Manifest
2809 +++ b/sec-policy/selinux-base-policy/Manifest
2810 @@ -1,9 +1,3 @@
2811 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
2812 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
2813 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
2814 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
2815 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
2816 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
2817 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
2818 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
2819 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
2820
2821 diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20200818-r2.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20200818-r2.ebuild
2822 deleted file mode 100644
2823 index 9e42cf570b5f..000000000000
2824 --- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20200818-r2.ebuild
2825 +++ /dev/null
2826 @@ -1,129 +0,0 @@
2827 -# Copyright 1999-2022 Gentoo Authors
2828 -# Distributed under the terms of the GNU General Public License v2
2829 -
2830 -EAPI="7"
2831 -
2832 -if [[ ${PV} == 9999* ]]; then
2833 - EGIT_REPO_URI="${SELINUX_GIT_REPO:-https://anongit.gentoo.org/git/proj/hardened-refpolicy.git}"
2834 - EGIT_BRANCH="${SELINUX_GIT_BRANCH:-master}"
2835 - EGIT_CHECKOUT_DIR="${WORKDIR}/refpolicy"
2836 -
2837 - inherit git-r3
2838 -else
2839 - SRC_URI="https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_${PV/./_}/refpolicy-${PV}.tar.bz2
2840 - https://dev.gentoo.org/~perfinion/patches/${PN}/patchbundle-${PN}-${PVR}.tar.bz2"
2841 - KEYWORDS="amd64 arm arm64 ~mips x86"
2842 -fi
2843 -
2844 -HOMEPAGE="https://wiki.gentoo.org/wiki/Project:SELinux"
2845 -DESCRIPTION="SELinux policy for core modules"
2846 -
2847 -IUSE="systemd +unconfined"
2848 -
2849 -PDEPEND="unconfined? ( sec-policy/selinux-unconfined )"
2850 -DEPEND="=sec-policy/selinux-base-${PVR}[systemd?]"
2851 -RDEPEND="${DEPEND}"
2852 -BDEPEND="
2853 - sys-apps/checkpolicy
2854 - sys-devel/m4"
2855 -
2856 -MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil setrans ssh staff storage su sysadm sysnetwork systemd tmpfiles udev userdomain usermanage unprivuser xdg"
2857 -LICENSE="GPL-2"
2858 -SLOT="0"
2859 -S="${WORKDIR}/"
2860 -
2861 -# Code entirely copied from selinux-eclass (cannot inherit due to dependency on
2862 -# itself), when reworked reinclude it. Only postinstall (where -b base.pp is
2863 -# added) needs to remain then.
2864 -
2865 -pkg_pretend() {
2866 - for i in ${POLICY_TYPES}; do
2867 - if [[ "${i}" == "targeted" ]] && ! use unconfined; then
2868 - die "If you use POLICY_TYPES=targeted, then USE=unconfined is mandatory."
2869 - fi
2870 - done
2871 -}
2872 -
2873 -src_prepare() {
2874 - local modfiles
2875 -
2876 - if [[ ${PV} != 9999* ]]; then
2877 - einfo "Applying SELinux policy updates ... "
2878 - eapply -p0 "${WORKDIR}/0001-full-patch-against-stable-release.patch"
2879 - fi
2880 -
2881 - eapply_user
2882 -
2883 - # Collect only those files needed for this particular module
2884 - for i in ${MODS}; do
2885 - modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles"
2886 - modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles"
2887 - done
2888 -
2889 - for i in ${POLICY_TYPES}; do
2890 - mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}"
2891 - cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \
2892 - || die "Failed to copy Makefile.example to ${S}/${i}/Makefile"
2893 -
2894 - cp ${modfiles} "${S}"/${i} \
2895 - || die "Failed to copy the module files to ${S}/${i}"
2896 - done
2897 -}
2898 -
2899 -src_compile() {
2900 - for i in ${POLICY_TYPES}; do
2901 - emake NAME=$i SHAREDIR="${SYSROOT%/}/usr/share/selinux" -C "${S}"/${i}
2902 - done
2903 -}
2904 -
2905 -src_install() {
2906 - local BASEDIR="/usr/share/selinux"
2907 -
2908 - for i in ${POLICY_TYPES}; do
2909 - for j in ${MODS}; do
2910 - einfo "Installing ${i} ${j} policy package"
2911 - insinto ${BASEDIR}/${i}
2912 - doins "${S}"/${i}/${j}.pp
2913 - done
2914 - done
2915 -}
2916 -
2917 -pkg_postinst() {
2918 - # Set root path and don't load policy into the kernel when cross compiling
2919 - local root_opts=""
2920 - if [[ "${ROOT}" != "" ]]; then
2921 - root_opts="-p ${ROOT} -n"
2922 - fi
2923 -
2924 - # Override the command from the eclass, we need to load in base as well here
2925 - local COMMAND="-i base.pp"
2926 - if has_version "<sys-apps/policycoreutils-2.5"; then
2927 - COMMAND="-b base.pp"
2928 - fi
2929 -
2930 - for i in ${MODS}; do
2931 - COMMAND="${COMMAND} -i ${i}.pp"
2932 - done
2933 -
2934 - for i in ${POLICY_TYPES}; do
2935 - einfo "Inserting the following modules, with base, into the $i module store: ${MODS}"
2936 -
2937 - cd "${ROOT}/usr/share/selinux/${i}"
2938 -
2939 - semodule ${root_opts} -s ${i} ${COMMAND}
2940 - done
2941 -
2942 - # Don't relabel when cross compiling
2943 - if [[ "${ROOT}" == "" ]]; then
2944 - # Relabel depending packages
2945 - local PKGSET="";
2946 - if [[ -x /usr/bin/qdepends ]] ; then
2947 - PKGSET=$(/usr/bin/qdepends -Cq -r -Q ${CATEGORY}/${PN} | grep -v 'sec-policy/selinux-');
2948 - elif [[ -x /usr/bin/equery ]] ; then
2949 - PKGSET=$(/usr/bin/equery -Cq depends ${CATEGORY}/${PN} | grep -v 'sec-policy/selinux-');
2950 - fi
2951 - if [[ -n "${PKGSET}" ]] ; then
2952 - rlpkg ${PKGSET};
2953 - fi
2954 - fi
2955 -}
2956
2957 diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20210203-r1.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20210203-r1.ebuild
2958 deleted file mode 100644
2959 index 612ab55a8ac5..000000000000
2960 --- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20210203-r1.ebuild
2961 +++ /dev/null
2962 @@ -1,141 +0,0 @@
2963 -# Copyright 1999-2022 Gentoo Authors
2964 -# Distributed under the terms of the GNU General Public License v2
2965 -
2966 -EAPI="7"
2967 -
2968 -if [[ ${PV} == 9999* ]]; then
2969 - EGIT_REPO_URI="${SELINUX_GIT_REPO:-https://anongit.gentoo.org/git/proj/hardened-refpolicy.git}"
2970 - EGIT_BRANCH="${SELINUX_GIT_BRANCH:-master}"
2971 - EGIT_CHECKOUT_DIR="${WORKDIR}/refpolicy"
2972 -
2973 - inherit git-r3
2974 -else
2975 - SRC_URI="https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_${PV/./_}/refpolicy-${PV}.tar.bz2
2976 - https://dev.gentoo.org/~perfinion/patches/${PN}/patchbundle-${PN}-${PVR}.tar.bz2"
2977 - KEYWORDS="amd64 arm arm64 ~mips x86"
2978 -fi
2979 -
2980 -HOMEPAGE="https://wiki.gentoo.org/wiki/Project:SELinux"
2981 -DESCRIPTION="SELinux policy for core modules"
2982 -
2983 -IUSE="systemd +unconfined"
2984 -
2985 -PDEPEND="unconfined? ( sec-policy/selinux-unconfined )"
2986 -DEPEND="=sec-policy/selinux-base-${PVR}[systemd?]"
2987 -RDEPEND="${DEPEND}"
2988 -BDEPEND="
2989 - sys-apps/checkpolicy
2990 - sys-devel/m4"
2991 -
2992 -MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil setrans ssh staff storage su sysadm sysnetwork systemd tmpfiles udev userdomain usermanage unprivuser xdg"
2993 -DEL_MODS="hotplug"
2994 -LICENSE="GPL-2"
2995 -SLOT="0"
2996 -S="${WORKDIR}/"
2997 -
2998 -# Code entirely copied from selinux-eclass (cannot inherit due to dependency on
2999 -# itself), when reworked reinclude it. Only postinstall (where -b base.pp is
3000 -# added) needs to remain then.
3001 -
3002 -pkg_pretend() {
3003 - for i in ${POLICY_TYPES}; do
3004 - if [[ "${i}" == "targeted" ]] && ! use unconfined; then
3005 - die "If you use POLICY_TYPES=targeted, then USE=unconfined is mandatory."
3006 - fi
3007 - done
3008 -}
3009 -
3010 -src_prepare() {
3011 - local modfiles
3012 -
3013 - if [[ ${PV} != 9999* ]]; then
3014 - einfo "Applying SELinux policy updates ... "
3015 - eapply -p0 "${WORKDIR}/0001-full-patch-against-stable-release.patch"
3016 - fi
3017 -
3018 - eapply_user
3019 -
3020 - # Collect only those files needed for this particular module
3021 - for i in ${MODS}; do
3022 - modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles"
3023 - modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles"
3024 - done
3025 -
3026 - for i in ${DEL_MODS}; do
3027 - [[ "${MODS}" != *${i}* ]] || die "Duplicate module in MODS and DEL_MODS: ${i}"
3028 - done
3029 -
3030 - for i in ${POLICY_TYPES}; do
3031 - mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}"
3032 - cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \
3033 - || die "Failed to copy Makefile.example to ${S}/${i}/Makefile"
3034 -
3035 - cp ${modfiles} "${S}"/${i} \
3036 - || die "Failed to copy the module files to ${S}/${i}"
3037 - done
3038 -}
3039 -
3040 -src_compile() {
3041 - for i in ${POLICY_TYPES}; do
3042 - emake NAME=$i SHAREDIR="${SYSROOT%/}/usr/share/selinux" -C "${S}"/${i}
3043 - done
3044 -}
3045 -
3046 -src_install() {
3047 - local BASEDIR="/usr/share/selinux"
3048 -
3049 - for i in ${POLICY_TYPES}; do
3050 - for j in ${MODS}; do
3051 - einfo "Installing ${i} ${j} policy package"
3052 - insinto ${BASEDIR}/${i}
3053 - doins "${S}"/${i}/${j}.pp
3054 - done
3055 - done
3056 -}
3057 -
3058 -pkg_postinst() {
3059 - # Set root path and don't load policy into the kernel when cross compiling
3060 - local root_opts=""
3061 - if [[ "${ROOT}" != "" ]]; then
3062 - root_opts="-p ${ROOT} -n"
3063 - fi
3064 -
3065 - # Override the command from the eclass, we need to load in base as well here
3066 - local COMMAND="-i base.pp"
3067 - if has_version "<sys-apps/policycoreutils-2.5"; then
3068 - COMMAND="-b base.pp"
3069 - fi
3070 -
3071 - for i in ${MODS}; do
3072 - COMMAND="${COMMAND} -i ${i}.pp"
3073 - done
3074 -
3075 - for i in ${POLICY_TYPES}; do
3076 - einfo "Inserting the following modules, with base, into the $i module store: ${MODS}"
3077 -
3078 - cd "${ROOT}/usr/share/selinux/${i}"
3079 -
3080 - semodule ${root_opts} -s ${i} ${COMMAND}
3081 -
3082 - for mod in ${DEL_MODS}; do
3083 - if semodule ${root_opts} -s ${i} -l | grep -q "\b${mod}\b"; then
3084 - einfo "Removing obsolete ${i} ${mod} policy package"
3085 - semodule ${root_opts} -s ${i} -r ${mod}
3086 - fi
3087 - done
3088 - done
3089 -
3090 - # Don't relabel when cross compiling
3091 - if [[ "${ROOT}" == "" ]]; then
3092 - # Relabel depending packages
3093 - local PKGSET="";
3094 - if [[ -x /usr/bin/qdepends ]] ; then
3095 - PKGSET=$(/usr/bin/qdepends -Cq -r -Q ${CATEGORY}/${PN} | grep -v 'sec-policy/selinux-');
3096 - elif [[ -x /usr/bin/equery ]] ; then
3097 - PKGSET=$(/usr/bin/equery -Cq depends ${CATEGORY}/${PN} | grep -v 'sec-policy/selinux-');
3098 - fi
3099 - if [[ -n "${PKGSET}" ]] ; then
3100 - rlpkg ${PKGSET};
3101 - fi
3102 - fi
3103 -}
3104
3105 diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20210908-r1.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20210908-r1.ebuild
3106 deleted file mode 100644
3107 index 612ab55a8ac5..000000000000
3108 --- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20210908-r1.ebuild
3109 +++ /dev/null
3110 @@ -1,141 +0,0 @@
3111 -# Copyright 1999-2022 Gentoo Authors
3112 -# Distributed under the terms of the GNU General Public License v2
3113 -
3114 -EAPI="7"
3115 -
3116 -if [[ ${PV} == 9999* ]]; then
3117 - EGIT_REPO_URI="${SELINUX_GIT_REPO:-https://anongit.gentoo.org/git/proj/hardened-refpolicy.git}"
3118 - EGIT_BRANCH="${SELINUX_GIT_BRANCH:-master}"
3119 - EGIT_CHECKOUT_DIR="${WORKDIR}/refpolicy"
3120 -
3121 - inherit git-r3
3122 -else
3123 - SRC_URI="https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_${PV/./_}/refpolicy-${PV}.tar.bz2
3124 - https://dev.gentoo.org/~perfinion/patches/${PN}/patchbundle-${PN}-${PVR}.tar.bz2"
3125 - KEYWORDS="amd64 arm arm64 ~mips x86"
3126 -fi
3127 -
3128 -HOMEPAGE="https://wiki.gentoo.org/wiki/Project:SELinux"
3129 -DESCRIPTION="SELinux policy for core modules"
3130 -
3131 -IUSE="systemd +unconfined"
3132 -
3133 -PDEPEND="unconfined? ( sec-policy/selinux-unconfined )"
3134 -DEPEND="=sec-policy/selinux-base-${PVR}[systemd?]"
3135 -RDEPEND="${DEPEND}"
3136 -BDEPEND="
3137 - sys-apps/checkpolicy
3138 - sys-devel/m4"
3139 -
3140 -MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil setrans ssh staff storage su sysadm sysnetwork systemd tmpfiles udev userdomain usermanage unprivuser xdg"
3141 -DEL_MODS="hotplug"
3142 -LICENSE="GPL-2"
3143 -SLOT="0"
3144 -S="${WORKDIR}/"
3145 -
3146 -# Code entirely copied from selinux-eclass (cannot inherit due to dependency on
3147 -# itself), when reworked reinclude it. Only postinstall (where -b base.pp is
3148 -# added) needs to remain then.
3149 -
3150 -pkg_pretend() {
3151 - for i in ${POLICY_TYPES}; do
3152 - if [[ "${i}" == "targeted" ]] && ! use unconfined; then
3153 - die "If you use POLICY_TYPES=targeted, then USE=unconfined is mandatory."
3154 - fi
3155 - done
3156 -}
3157 -
3158 -src_prepare() {
3159 - local modfiles
3160 -
3161 - if [[ ${PV} != 9999* ]]; then
3162 - einfo "Applying SELinux policy updates ... "
3163 - eapply -p0 "${WORKDIR}/0001-full-patch-against-stable-release.patch"
3164 - fi
3165 -
3166 - eapply_user
3167 -
3168 - # Collect only those files needed for this particular module
3169 - for i in ${MODS}; do
3170 - modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles"
3171 - modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles"
3172 - done
3173 -
3174 - for i in ${DEL_MODS}; do
3175 - [[ "${MODS}" != *${i}* ]] || die "Duplicate module in MODS and DEL_MODS: ${i}"
3176 - done
3177 -
3178 - for i in ${POLICY_TYPES}; do
3179 - mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}"
3180 - cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \
3181 - || die "Failed to copy Makefile.example to ${S}/${i}/Makefile"
3182 -
3183 - cp ${modfiles} "${S}"/${i} \
3184 - || die "Failed to copy the module files to ${S}/${i}"
3185 - done
3186 -}
3187 -
3188 -src_compile() {
3189 - for i in ${POLICY_TYPES}; do
3190 - emake NAME=$i SHAREDIR="${SYSROOT%/}/usr/share/selinux" -C "${S}"/${i}
3191 - done
3192 -}
3193 -
3194 -src_install() {
3195 - local BASEDIR="/usr/share/selinux"
3196 -
3197 - for i in ${POLICY_TYPES}; do
3198 - for j in ${MODS}; do
3199 - einfo "Installing ${i} ${j} policy package"
3200 - insinto ${BASEDIR}/${i}
3201 - doins "${S}"/${i}/${j}.pp
3202 - done
3203 - done
3204 -}
3205 -
3206 -pkg_postinst() {
3207 - # Set root path and don't load policy into the kernel when cross compiling
3208 - local root_opts=""
3209 - if [[ "${ROOT}" != "" ]]; then
3210 - root_opts="-p ${ROOT} -n"
3211 - fi
3212 -
3213 - # Override the command from the eclass, we need to load in base as well here
3214 - local COMMAND="-i base.pp"
3215 - if has_version "<sys-apps/policycoreutils-2.5"; then
3216 - COMMAND="-b base.pp"
3217 - fi
3218 -
3219 - for i in ${MODS}; do
3220 - COMMAND="${COMMAND} -i ${i}.pp"
3221 - done
3222 -
3223 - for i in ${POLICY_TYPES}; do
3224 - einfo "Inserting the following modules, with base, into the $i module store: ${MODS}"
3225 -
3226 - cd "${ROOT}/usr/share/selinux/${i}"
3227 -
3228 - semodule ${root_opts} -s ${i} ${COMMAND}
3229 -
3230 - for mod in ${DEL_MODS}; do
3231 - if semodule ${root_opts} -s ${i} -l | grep -q "\b${mod}\b"; then
3232 - einfo "Removing obsolete ${i} ${mod} policy package"
3233 - semodule ${root_opts} -s ${i} -r ${mod}
3234 - fi
3235 - done
3236 - done
3237 -
3238 - # Don't relabel when cross compiling
3239 - if [[ "${ROOT}" == "" ]]; then
3240 - # Relabel depending packages
3241 - local PKGSET="";
3242 - if [[ -x /usr/bin/qdepends ]] ; then
3243 - PKGSET=$(/usr/bin/qdepends -Cq -r -Q ${CATEGORY}/${PN} | grep -v 'sec-policy/selinux-');
3244 - elif [[ -x /usr/bin/equery ]] ; then
3245 - PKGSET=$(/usr/bin/equery -Cq depends ${CATEGORY}/${PN} | grep -v 'sec-policy/selinux-');
3246 - fi
3247 - if [[ -n "${PKGSET}" ]] ; then
3248 - rlpkg ${PKGSET};
3249 - fi
3250 - fi
3251 -}
3252
3253 diff --git a/sec-policy/selinux-base/Manifest b/sec-policy/selinux-base/Manifest
3254 index 227fccb4ae3d..82ff2983e4aa 100644
3255 --- a/sec-policy/selinux-base/Manifest
3256 +++ b/sec-policy/selinux-base/Manifest
3257 @@ -1,9 +1,3 @@
3258 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
3259 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
3260 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
3261 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
3262 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
3263 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
3264 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
3265 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
3266 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
3267
3268 diff --git a/sec-policy/selinux-base/selinux-base-2.20200818-r2.ebuild b/sec-policy/selinux-base/selinux-base-2.20200818-r2.ebuild
3269 deleted file mode 100644
3270 index a0491b496df9..000000000000
3271 --- a/sec-policy/selinux-base/selinux-base-2.20200818-r2.ebuild
3272 +++ /dev/null
3273 @@ -1,153 +0,0 @@
3274 -# Copyright 1999-2021 Gentoo Authors
3275 -# Distributed under the terms of the GNU General Public License v2
3276 -
3277 -EAPI="7"
3278 -
3279 -if [[ ${PV} == 9999* ]]; then
3280 - EGIT_REPO_URI="${SELINUX_GIT_REPO:-https://anongit.gentoo.org/git/proj/hardened-refpolicy.git}"
3281 - EGIT_BRANCH="${SELINUX_GIT_BRANCH:-master}"
3282 - EGIT_CHECKOUT_DIR="${WORKDIR}/refpolicy"
3283 -
3284 - inherit git-r3
3285 -else
3286 - SRC_URI="https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_${PV/./_}/refpolicy-${PV}.tar.bz2
3287 - https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2"
3288 -
3289 - KEYWORDS="amd64 arm arm64 ~mips x86"
3290 -fi
3291 -
3292 -IUSE="doc +unknown-perms systemd +ubac +unconfined"
3293 -
3294 -DESCRIPTION="Gentoo base policy for SELinux"
3295 -HOMEPAGE="https://wiki.gentoo.org/wiki/Project:SELinux"
3296 -LICENSE="GPL-2"
3297 -SLOT="0"
3298 -
3299 -RDEPEND=">=sys-apps/policycoreutils-2.8"
3300 -DEPEND="${RDEPEND}"
3301 -BDEPEND="
3302 - >=sys-apps/checkpolicy-2.8
3303 - sys-devel/m4"
3304 -
3305 -S=${WORKDIR}/
3306 -
3307 -src_prepare() {
3308 - if [[ ${PV} != 9999* ]]; then
3309 - einfo "Applying SELinux policy updates ... "
3310 - eapply -p0 "${WORKDIR}/0001-full-patch-against-stable-release.patch"
3311 - fi
3312 -
3313 - eapply_user
3314 -
3315 - cd "${S}/refpolicy" || die
3316 - emake bare
3317 -}
3318 -
3319 -src_configure() {
3320 - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
3321 -
3322 - # Update the SELinux refpolicy capabilities based on the users' USE flags.
3323 - if use unknown-perms; then
3324 - sed -i -e '/^UNK_PERMS/s/deny/allow/' "${S}/refpolicy/build.conf" \
3325 - || die "Failed to allow Unknown Permissions Handling"
3326 - sed -i -e '/^UNK_PERMS/s/deny/allow/' "${S}/refpolicy/Makefile" \
3327 - || die "Failed to allow Unknown Permissions Handling"
3328 - fi
3329 -
3330 - if ! use ubac; then
3331 - sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
3332 - || die "Failed to disable User Based Access Control"
3333 - fi
3334 -
3335 - if use systemd; then
3336 - sed -i -e '/^SYSTEMD/s/n/y/' "${S}/refpolicy/build.conf" \
3337 - || die "Failed to enable SystemD"
3338 - fi
3339 -
3340 - echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf" || die
3341 -
3342 - # Prepare initial configuration
3343 - cd "${S}/refpolicy" || die
3344 - emake conf
3345 -
3346 - # Setup the policies based on the types delivered by the end user.
3347 - # These types can be "targeted", "strict", "mcs" and "mls".
3348 - for i in ${POLICY_TYPES}; do
3349 - cp -a "${S}/refpolicy" "${S}/${i}" || die
3350 - cd "${S}/${i}" || die
3351 -
3352 - sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf" || die
3353 -
3354 - sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
3355 - "${S}/${i}/build.conf" || die "build.conf setup failed."
3356 -
3357 - if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
3358 - then
3359 - # MCS/MLS require additional settings
3360 - sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
3361 - || die "failed to set type to mls"
3362 - fi
3363 -
3364 - if [ "${i}" == "targeted" ]; then
3365 - sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
3366 - "${S}/${i}/config/appconfig-standard/seusers" \
3367 - || die "targeted seusers setup failed."
3368 - fi
3369 -
3370 - if [ "${i}" != "targeted" ] && [ "${i}" != "strict" ] && use unconfined; then
3371 - sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
3372 - "${S}/${i}/config/appconfig-${i}/seusers" \
3373 - || die "policy seusers setup failed."
3374 - fi
3375 - done
3376 -}
3377 -
3378 -src_compile() {
3379 - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
3380 -
3381 - for i in ${POLICY_TYPES}; do
3382 - cd "${S}/${i}" || die
3383 - emake base
3384 - if use doc; then
3385 - emake html
3386 - fi
3387 - done
3388 -}
3389 -
3390 -src_install() {
3391 - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
3392 -
3393 - for i in ${POLICY_TYPES}; do
3394 - cd "${S}/${i}" || die
3395 -
3396 - emake DESTDIR="${D}" install
3397 - emake DESTDIR="${D}" install-headers
3398 -
3399 - echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type" || die
3400 -
3401 - echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types" || die
3402 -
3403 - # libsemanage won't make this on its own
3404 - keepdir "/etc/selinux/${i}/policy"
3405 -
3406 - if use doc; then
3407 - docinto ${i}/html
3408 - dodoc -r doc/html/*;
3409 - fi
3410 -
3411 - insinto /usr/share/selinux/devel;
3412 - doins doc/policy.xml;
3413 -
3414 - done
3415 -
3416 - docinto /
3417 - dodoc doc/Makefile.example doc/example.{te,fc,if}
3418 -
3419 - doman man/man8/*.8;
3420 -
3421 - insinto /etc/selinux
3422 - doins "${FILESDIR}/config"
3423 -
3424 - insinto /usr/share/portage/config/sets
3425 - doins "${FILESDIR}/selinux.conf"
3426 -}
3427
3428 diff --git a/sec-policy/selinux-base/selinux-base-2.20210203-r1.ebuild b/sec-policy/selinux-base/selinux-base-2.20210203-r1.ebuild
3429 deleted file mode 100644
3430 index 501b401f0312..000000000000
3431 --- a/sec-policy/selinux-base/selinux-base-2.20210203-r1.ebuild
3432 +++ /dev/null
3433 @@ -1,158 +0,0 @@
3434 -# Copyright 1999-2021 Gentoo Authors
3435 -# Distributed under the terms of the GNU General Public License v2
3436 -
3437 -EAPI="7"
3438 -
3439 -PYTHON_COMPAT=( python3_{8,9,10} )
3440 -PYTHON_REQ_USE="xml"
3441 -inherit python-any-r1
3442 -
3443 -if [[ ${PV} == 9999* ]]; then
3444 - EGIT_REPO_URI="${SELINUX_GIT_REPO:-https://anongit.gentoo.org/git/proj/hardened-refpolicy.git}"
3445 - EGIT_BRANCH="${SELINUX_GIT_BRANCH:-master}"
3446 - EGIT_CHECKOUT_DIR="${WORKDIR}/refpolicy"
3447 -
3448 - inherit git-r3
3449 -else
3450 - SRC_URI="https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_${PV/./_}/refpolicy-${PV}.tar.bz2
3451 - https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2"
3452 -
3453 - KEYWORDS="amd64 arm arm64 ~mips x86"
3454 -fi
3455 -
3456 -IUSE="doc +unknown-perms systemd +ubac +unconfined"
3457 -
3458 -DESCRIPTION="Gentoo base policy for SELinux"
3459 -HOMEPAGE="https://wiki.gentoo.org/wiki/Project:SELinux"
3460 -LICENSE="GPL-2"
3461 -SLOT="0"
3462 -
3463 -RDEPEND=">=sys-apps/policycoreutils-2.8"
3464 -DEPEND="${RDEPEND}"
3465 -BDEPEND="
3466 - ${PYTHON_DEPS}
3467 - >=sys-apps/checkpolicy-2.8
3468 - sys-devel/m4"
3469 -
3470 -S=${WORKDIR}/
3471 -
3472 -src_prepare() {
3473 - if [[ ${PV} != 9999* ]]; then
3474 - einfo "Applying SELinux policy updates ... "
3475 - eapply -p0 "${WORKDIR}/0001-full-patch-against-stable-release.patch"
3476 - fi
3477 -
3478 - eapply_user
3479 -
3480 - cd "${S}/refpolicy" || die
3481 - emake bare
3482 -}
3483 -
3484 -src_configure() {
3485 - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
3486 -
3487 - # Update the SELinux refpolicy capabilities based on the users' USE flags.
3488 - if use unknown-perms; then
3489 - sed -i -e '/^UNK_PERMS/s/deny/allow/' "${S}/refpolicy/build.conf" \
3490 - || die "Failed to allow Unknown Permissions Handling"
3491 - sed -i -e '/^UNK_PERMS/s/deny/allow/' "${S}/refpolicy/Makefile" \
3492 - || die "Failed to allow Unknown Permissions Handling"
3493 - fi
3494 -
3495 - if ! use ubac; then
3496 - sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
3497 - || die "Failed to disable User Based Access Control"
3498 - fi
3499 -
3500 - if use systemd; then
3501 - sed -i -e '/^SYSTEMD/s/n/y/' "${S}/refpolicy/build.conf" \
3502 - || die "Failed to enable SystemD"
3503 - fi
3504 -
3505 - echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf" || die
3506 -
3507 - # Prepare initial configuration
3508 - cd "${S}/refpolicy" || die
3509 - emake conf
3510 -
3511 - # Setup the policies based on the types delivered by the end user.
3512 - # These types can be "targeted", "strict", "mcs" and "mls".
3513 - for i in ${POLICY_TYPES}; do
3514 - cp -a "${S}/refpolicy" "${S}/${i}" || die
3515 - cd "${S}/${i}" || die
3516 -
3517 - sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf" || die
3518 -
3519 - sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
3520 - "${S}/${i}/build.conf" || die "build.conf setup failed."
3521 -
3522 - if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
3523 - then
3524 - # MCS/MLS require additional settings
3525 - sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
3526 - || die "failed to set type to mls"
3527 - fi
3528 -
3529 - if [ "${i}" == "targeted" ]; then
3530 - sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
3531 - "${S}/${i}/config/appconfig-standard/seusers" \
3532 - || die "targeted seusers setup failed."
3533 - fi
3534 -
3535 - if [ "${i}" != "targeted" ] && [ "${i}" != "strict" ] && use unconfined; then
3536 - sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
3537 - "${S}/${i}/config/appconfig-${i}/seusers" \
3538 - || die "policy seusers setup failed."
3539 - fi
3540 - done
3541 -}
3542 -
3543 -src_compile() {
3544 - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
3545 -
3546 - for i in ${POLICY_TYPES}; do
3547 - cd "${S}/${i}" || die
3548 - emake base
3549 - if use doc; then
3550 - emake html
3551 - fi
3552 - done
3553 -}
3554 -
3555 -src_install() {
3556 - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
3557 -
3558 - for i in ${POLICY_TYPES}; do
3559 - cd "${S}/${i}" || die
3560 -
3561 - emake DESTDIR="${D}" install
3562 - emake DESTDIR="${D}" install-headers
3563 -
3564 - echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type" || die
3565 -
3566 - echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types" || die
3567 -
3568 - # libsemanage won't make this on its own
3569 - keepdir "/etc/selinux/${i}/policy"
3570 -
3571 - if use doc; then
3572 - docinto ${i}/html
3573 - dodoc -r doc/html/*;
3574 - fi
3575 -
3576 - insinto /usr/share/selinux/devel;
3577 - doins doc/policy.xml;
3578 -
3579 - done
3580 -
3581 - docinto /
3582 - dodoc doc/Makefile.example doc/example.{te,fc,if}
3583 -
3584 - doman man/man8/*.8;
3585 -
3586 - insinto /etc/selinux
3587 - doins "${FILESDIR}/config"
3588 -
3589 - insinto /usr/share/portage/config/sets
3590 - doins "${FILESDIR}/selinux.conf"
3591 -}
3592
3593 diff --git a/sec-policy/selinux-base/selinux-base-2.20210908-r1.ebuild b/sec-policy/selinux-base/selinux-base-2.20210908-r1.ebuild
3594 deleted file mode 100644
3595 index 501b401f0312..000000000000
3596 --- a/sec-policy/selinux-base/selinux-base-2.20210908-r1.ebuild
3597 +++ /dev/null
3598 @@ -1,158 +0,0 @@
3599 -# Copyright 1999-2021 Gentoo Authors
3600 -# Distributed under the terms of the GNU General Public License v2
3601 -
3602 -EAPI="7"
3603 -
3604 -PYTHON_COMPAT=( python3_{8,9,10} )
3605 -PYTHON_REQ_USE="xml"
3606 -inherit python-any-r1
3607 -
3608 -if [[ ${PV} == 9999* ]]; then
3609 - EGIT_REPO_URI="${SELINUX_GIT_REPO:-https://anongit.gentoo.org/git/proj/hardened-refpolicy.git}"
3610 - EGIT_BRANCH="${SELINUX_GIT_BRANCH:-master}"
3611 - EGIT_CHECKOUT_DIR="${WORKDIR}/refpolicy"
3612 -
3613 - inherit git-r3
3614 -else
3615 - SRC_URI="https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_${PV/./_}/refpolicy-${PV}.tar.bz2
3616 - https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2"
3617 -
3618 - KEYWORDS="amd64 arm arm64 ~mips x86"
3619 -fi
3620 -
3621 -IUSE="doc +unknown-perms systemd +ubac +unconfined"
3622 -
3623 -DESCRIPTION="Gentoo base policy for SELinux"
3624 -HOMEPAGE="https://wiki.gentoo.org/wiki/Project:SELinux"
3625 -LICENSE="GPL-2"
3626 -SLOT="0"
3627 -
3628 -RDEPEND=">=sys-apps/policycoreutils-2.8"
3629 -DEPEND="${RDEPEND}"
3630 -BDEPEND="
3631 - ${PYTHON_DEPS}
3632 - >=sys-apps/checkpolicy-2.8
3633 - sys-devel/m4"
3634 -
3635 -S=${WORKDIR}/
3636 -
3637 -src_prepare() {
3638 - if [[ ${PV} != 9999* ]]; then
3639 - einfo "Applying SELinux policy updates ... "
3640 - eapply -p0 "${WORKDIR}/0001-full-patch-against-stable-release.patch"
3641 - fi
3642 -
3643 - eapply_user
3644 -
3645 - cd "${S}/refpolicy" || die
3646 - emake bare
3647 -}
3648 -
3649 -src_configure() {
3650 - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
3651 -
3652 - # Update the SELinux refpolicy capabilities based on the users' USE flags.
3653 - if use unknown-perms; then
3654 - sed -i -e '/^UNK_PERMS/s/deny/allow/' "${S}/refpolicy/build.conf" \
3655 - || die "Failed to allow Unknown Permissions Handling"
3656 - sed -i -e '/^UNK_PERMS/s/deny/allow/' "${S}/refpolicy/Makefile" \
3657 - || die "Failed to allow Unknown Permissions Handling"
3658 - fi
3659 -
3660 - if ! use ubac; then
3661 - sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
3662 - || die "Failed to disable User Based Access Control"
3663 - fi
3664 -
3665 - if use systemd; then
3666 - sed -i -e '/^SYSTEMD/s/n/y/' "${S}/refpolicy/build.conf" \
3667 - || die "Failed to enable SystemD"
3668 - fi
3669 -
3670 - echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf" || die
3671 -
3672 - # Prepare initial configuration
3673 - cd "${S}/refpolicy" || die
3674 - emake conf
3675 -
3676 - # Setup the policies based on the types delivered by the end user.
3677 - # These types can be "targeted", "strict", "mcs" and "mls".
3678 - for i in ${POLICY_TYPES}; do
3679 - cp -a "${S}/refpolicy" "${S}/${i}" || die
3680 - cd "${S}/${i}" || die
3681 -
3682 - sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf" || die
3683 -
3684 - sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
3685 - "${S}/${i}/build.conf" || die "build.conf setup failed."
3686 -
3687 - if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
3688 - then
3689 - # MCS/MLS require additional settings
3690 - sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
3691 - || die "failed to set type to mls"
3692 - fi
3693 -
3694 - if [ "${i}" == "targeted" ]; then
3695 - sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
3696 - "${S}/${i}/config/appconfig-standard/seusers" \
3697 - || die "targeted seusers setup failed."
3698 - fi
3699 -
3700 - if [ "${i}" != "targeted" ] && [ "${i}" != "strict" ] && use unconfined; then
3701 - sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
3702 - "${S}/${i}/config/appconfig-${i}/seusers" \
3703 - || die "policy seusers setup failed."
3704 - fi
3705 - done
3706 -}
3707 -
3708 -src_compile() {
3709 - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
3710 -
3711 - for i in ${POLICY_TYPES}; do
3712 - cd "${S}/${i}" || die
3713 - emake base
3714 - if use doc; then
3715 - emake html
3716 - fi
3717 - done
3718 -}
3719 -
3720 -src_install() {
3721 - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
3722 -
3723 - for i in ${POLICY_TYPES}; do
3724 - cd "${S}/${i}" || die
3725 -
3726 - emake DESTDIR="${D}" install
3727 - emake DESTDIR="${D}" install-headers
3728 -
3729 - echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type" || die
3730 -
3731 - echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types" || die
3732 -
3733 - # libsemanage won't make this on its own
3734 - keepdir "/etc/selinux/${i}/policy"
3735 -
3736 - if use doc; then
3737 - docinto ${i}/html
3738 - dodoc -r doc/html/*;
3739 - fi
3740 -
3741 - insinto /usr/share/selinux/devel;
3742 - doins doc/policy.xml;
3743 -
3744 - done
3745 -
3746 - docinto /
3747 - dodoc doc/Makefile.example doc/example.{te,fc,if}
3748 -
3749 - doman man/man8/*.8;
3750 -
3751 - insinto /etc/selinux
3752 - doins "${FILESDIR}/config"
3753 -
3754 - insinto /usr/share/portage/config/sets
3755 - doins "${FILESDIR}/selinux.conf"
3756 -}
3757
3758 diff --git a/sec-policy/selinux-bind/Manifest b/sec-policy/selinux-bind/Manifest
3759 index 227fccb4ae3d..82ff2983e4aa 100644
3760 --- a/sec-policy/selinux-bind/Manifest
3761 +++ b/sec-policy/selinux-bind/Manifest
3762 @@ -1,9 +1,3 @@
3763 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
3764 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
3765 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
3766 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
3767 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
3768 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
3769 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
3770 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
3771 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
3772
3773 diff --git a/sec-policy/selinux-bind/selinux-bind-2.20200818-r2.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20200818-r2.ebuild
3774 deleted file mode 100644
3775 index 7ba748cc18a3..000000000000
3776 --- a/sec-policy/selinux-bind/selinux-bind-2.20200818-r2.ebuild
3777 +++ /dev/null
3778 @@ -1,15 +0,0 @@
3779 -# Copyright 1999-2021 Gentoo Authors
3780 -# Distributed under the terms of the GNU General Public License v2
3781 -
3782 -EAPI="7"
3783 -
3784 -IUSE=""
3785 -MODS="bind"
3786 -
3787 -inherit selinux-policy-2
3788 -
3789 -DESCRIPTION="SELinux policy for bind"
3790 -
3791 -if [[ ${PV} != 9999* ]] ; then
3792 - KEYWORDS="amd64 arm arm64 ~mips x86"
3793 -fi
3794
3795 diff --git a/sec-policy/selinux-bind/selinux-bind-2.20210203-r1.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20210203-r1.ebuild
3796 deleted file mode 100644
3797 index 7ba748cc18a3..000000000000
3798 --- a/sec-policy/selinux-bind/selinux-bind-2.20210203-r1.ebuild
3799 +++ /dev/null
3800 @@ -1,15 +0,0 @@
3801 -# Copyright 1999-2021 Gentoo Authors
3802 -# Distributed under the terms of the GNU General Public License v2
3803 -
3804 -EAPI="7"
3805 -
3806 -IUSE=""
3807 -MODS="bind"
3808 -
3809 -inherit selinux-policy-2
3810 -
3811 -DESCRIPTION="SELinux policy for bind"
3812 -
3813 -if [[ ${PV} != 9999* ]] ; then
3814 - KEYWORDS="amd64 arm arm64 ~mips x86"
3815 -fi
3816
3817 diff --git a/sec-policy/selinux-bind/selinux-bind-2.20210908-r1.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20210908-r1.ebuild
3818 deleted file mode 100644
3819 index 7ba748cc18a3..000000000000
3820 --- a/sec-policy/selinux-bind/selinux-bind-2.20210908-r1.ebuild
3821 +++ /dev/null
3822 @@ -1,15 +0,0 @@
3823 -# Copyright 1999-2021 Gentoo Authors
3824 -# Distributed under the terms of the GNU General Public License v2
3825 -
3826 -EAPI="7"
3827 -
3828 -IUSE=""
3829 -MODS="bind"
3830 -
3831 -inherit selinux-policy-2
3832 -
3833 -DESCRIPTION="SELinux policy for bind"
3834 -
3835 -if [[ ${PV} != 9999* ]] ; then
3836 - KEYWORDS="amd64 arm arm64 ~mips x86"
3837 -fi
3838
3839 diff --git a/sec-policy/selinux-bitcoin/Manifest b/sec-policy/selinux-bitcoin/Manifest
3840 index 227fccb4ae3d..82ff2983e4aa 100644
3841 --- a/sec-policy/selinux-bitcoin/Manifest
3842 +++ b/sec-policy/selinux-bitcoin/Manifest
3843 @@ -1,9 +1,3 @@
3844 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
3845 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
3846 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
3847 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
3848 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
3849 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
3850 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
3851 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
3852 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
3853
3854 diff --git a/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20200818-r2.ebuild b/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20200818-r2.ebuild
3855 deleted file mode 100644
3856 index ab09c8253a02..000000000000
3857 --- a/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20200818-r2.ebuild
3858 +++ /dev/null
3859 @@ -1,15 +0,0 @@
3860 -# Copyright 1999-2021 Gentoo Authors
3861 -# Distributed under the terms of the GNU General Public License v2
3862 -
3863 -EAPI="7"
3864 -
3865 -IUSE=""
3866 -MODS="bitcoin"
3867 -
3868 -inherit selinux-policy-2
3869 -
3870 -DESCRIPTION="SELinux policy for bitcoin"
3871 -
3872 -if [[ ${PV} != 9999* ]] ; then
3873 - KEYWORDS="amd64 arm arm64 ~mips x86"
3874 -fi
3875
3876 diff --git a/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20210203-r1.ebuild b/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20210203-r1.ebuild
3877 deleted file mode 100644
3878 index ab09c8253a02..000000000000
3879 --- a/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20210203-r1.ebuild
3880 +++ /dev/null
3881 @@ -1,15 +0,0 @@
3882 -# Copyright 1999-2021 Gentoo Authors
3883 -# Distributed under the terms of the GNU General Public License v2
3884 -
3885 -EAPI="7"
3886 -
3887 -IUSE=""
3888 -MODS="bitcoin"
3889 -
3890 -inherit selinux-policy-2
3891 -
3892 -DESCRIPTION="SELinux policy for bitcoin"
3893 -
3894 -if [[ ${PV} != 9999* ]] ; then
3895 - KEYWORDS="amd64 arm arm64 ~mips x86"
3896 -fi
3897
3898 diff --git a/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20210908-r1.ebuild b/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20210908-r1.ebuild
3899 deleted file mode 100644
3900 index ab09c8253a02..000000000000
3901 --- a/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20210908-r1.ebuild
3902 +++ /dev/null
3903 @@ -1,15 +0,0 @@
3904 -# Copyright 1999-2021 Gentoo Authors
3905 -# Distributed under the terms of the GNU General Public License v2
3906 -
3907 -EAPI="7"
3908 -
3909 -IUSE=""
3910 -MODS="bitcoin"
3911 -
3912 -inherit selinux-policy-2
3913 -
3914 -DESCRIPTION="SELinux policy for bitcoin"
3915 -
3916 -if [[ ${PV} != 9999* ]] ; then
3917 - KEYWORDS="amd64 arm arm64 ~mips x86"
3918 -fi
3919
3920 diff --git a/sec-policy/selinux-bitlbee/Manifest b/sec-policy/selinux-bitlbee/Manifest
3921 index 227fccb4ae3d..82ff2983e4aa 100644
3922 --- a/sec-policy/selinux-bitlbee/Manifest
3923 +++ b/sec-policy/selinux-bitlbee/Manifest
3924 @@ -1,9 +1,3 @@
3925 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
3926 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
3927 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
3928 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
3929 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
3930 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
3931 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
3932 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
3933 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
3934
3935 diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20200818-r2.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20200818-r2.ebuild
3936 deleted file mode 100644
3937 index bde7f32a689a..000000000000
3938 --- a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20200818-r2.ebuild
3939 +++ /dev/null
3940 @@ -1,22 +0,0 @@
3941 -# Copyright 1999-2021 Gentoo Authors
3942 -# Distributed under the terms of the GNU General Public License v2
3943 -
3944 -EAPI="7"
3945 -
3946 -IUSE=""
3947 -MODS="bitlbee"
3948 -
3949 -inherit selinux-policy-2
3950 -
3951 -DESCRIPTION="SELinux policy for bitlbee"
3952 -
3953 -if [[ ${PV} != 9999* ]] ; then
3954 - KEYWORDS="amd64 arm arm64 ~mips x86"
3955 -fi
3956 -
3957 -DEPEND="${DEPEND}
3958 - sec-policy/selinux-inetd
3959 -"
3960 -RDEPEND="${RDEPEND}
3961 - sec-policy/selinux-inetd
3962 -"
3963
3964 diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20210203-r1.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20210203-r1.ebuild
3965 deleted file mode 100644
3966 index bde7f32a689a..000000000000
3967 --- a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20210203-r1.ebuild
3968 +++ /dev/null
3969 @@ -1,22 +0,0 @@
3970 -# Copyright 1999-2021 Gentoo Authors
3971 -# Distributed under the terms of the GNU General Public License v2
3972 -
3973 -EAPI="7"
3974 -
3975 -IUSE=""
3976 -MODS="bitlbee"
3977 -
3978 -inherit selinux-policy-2
3979 -
3980 -DESCRIPTION="SELinux policy for bitlbee"
3981 -
3982 -if [[ ${PV} != 9999* ]] ; then
3983 - KEYWORDS="amd64 arm arm64 ~mips x86"
3984 -fi
3985 -
3986 -DEPEND="${DEPEND}
3987 - sec-policy/selinux-inetd
3988 -"
3989 -RDEPEND="${RDEPEND}
3990 - sec-policy/selinux-inetd
3991 -"
3992
3993 diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20210908-r1.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20210908-r1.ebuild
3994 deleted file mode 100644
3995 index bde7f32a689a..000000000000
3996 --- a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20210908-r1.ebuild
3997 +++ /dev/null
3998 @@ -1,22 +0,0 @@
3999 -# Copyright 1999-2021 Gentoo Authors
4000 -# Distributed under the terms of the GNU General Public License v2
4001 -
4002 -EAPI="7"
4003 -
4004 -IUSE=""
4005 -MODS="bitlbee"
4006 -
4007 -inherit selinux-policy-2
4008 -
4009 -DESCRIPTION="SELinux policy for bitlbee"
4010 -
4011 -if [[ ${PV} != 9999* ]] ; then
4012 - KEYWORDS="amd64 arm arm64 ~mips x86"
4013 -fi
4014 -
4015 -DEPEND="${DEPEND}
4016 - sec-policy/selinux-inetd
4017 -"
4018 -RDEPEND="${RDEPEND}
4019 - sec-policy/selinux-inetd
4020 -"
4021
4022 diff --git a/sec-policy/selinux-bluetooth/Manifest b/sec-policy/selinux-bluetooth/Manifest
4023 index 227fccb4ae3d..82ff2983e4aa 100644
4024 --- a/sec-policy/selinux-bluetooth/Manifest
4025 +++ b/sec-policy/selinux-bluetooth/Manifest
4026 @@ -1,9 +1,3 @@
4027 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
4028 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
4029 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
4030 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
4031 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
4032 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
4033 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
4034 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
4035 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
4036
4037 diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20200818-r2.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20200818-r2.ebuild
4038 deleted file mode 100644
4039 index 0633ae59b1c9..000000000000
4040 --- a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20200818-r2.ebuild
4041 +++ /dev/null
4042 @@ -1,15 +0,0 @@
4043 -# Copyright 1999-2021 Gentoo Authors
4044 -# Distributed under the terms of the GNU General Public License v2
4045 -
4046 -EAPI="7"
4047 -
4048 -IUSE=""
4049 -MODS="bluetooth"
4050 -
4051 -inherit selinux-policy-2
4052 -
4053 -DESCRIPTION="SELinux policy for bluetooth"
4054 -
4055 -if [[ ${PV} != 9999* ]] ; then
4056 - KEYWORDS="amd64 arm arm64 ~mips x86"
4057 -fi
4058
4059 diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20210203-r1.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20210203-r1.ebuild
4060 deleted file mode 100644
4061 index 0633ae59b1c9..000000000000
4062 --- a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20210203-r1.ebuild
4063 +++ /dev/null
4064 @@ -1,15 +0,0 @@
4065 -# Copyright 1999-2021 Gentoo Authors
4066 -# Distributed under the terms of the GNU General Public License v2
4067 -
4068 -EAPI="7"
4069 -
4070 -IUSE=""
4071 -MODS="bluetooth"
4072 -
4073 -inherit selinux-policy-2
4074 -
4075 -DESCRIPTION="SELinux policy for bluetooth"
4076 -
4077 -if [[ ${PV} != 9999* ]] ; then
4078 - KEYWORDS="amd64 arm arm64 ~mips x86"
4079 -fi
4080
4081 diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20210908-r1.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20210908-r1.ebuild
4082 deleted file mode 100644
4083 index 0633ae59b1c9..000000000000
4084 --- a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20210908-r1.ebuild
4085 +++ /dev/null
4086 @@ -1,15 +0,0 @@
4087 -# Copyright 1999-2021 Gentoo Authors
4088 -# Distributed under the terms of the GNU General Public License v2
4089 -
4090 -EAPI="7"
4091 -
4092 -IUSE=""
4093 -MODS="bluetooth"
4094 -
4095 -inherit selinux-policy-2
4096 -
4097 -DESCRIPTION="SELinux policy for bluetooth"
4098 -
4099 -if [[ ${PV} != 9999* ]] ; then
4100 - KEYWORDS="amd64 arm arm64 ~mips x86"
4101 -fi
4102
4103 diff --git a/sec-policy/selinux-brctl/Manifest b/sec-policy/selinux-brctl/Manifest
4104 index 227fccb4ae3d..82ff2983e4aa 100644
4105 --- a/sec-policy/selinux-brctl/Manifest
4106 +++ b/sec-policy/selinux-brctl/Manifest
4107 @@ -1,9 +1,3 @@
4108 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
4109 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
4110 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
4111 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
4112 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
4113 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
4114 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
4115 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
4116 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
4117
4118 diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20200818-r2.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20200818-r2.ebuild
4119 deleted file mode 100644
4120 index 6979ed3519b8..000000000000
4121 --- a/sec-policy/selinux-brctl/selinux-brctl-2.20200818-r2.ebuild
4122 +++ /dev/null
4123 @@ -1,15 +0,0 @@
4124 -# Copyright 1999-2021 Gentoo Authors
4125 -# Distributed under the terms of the GNU General Public License v2
4126 -
4127 -EAPI="7"
4128 -
4129 -IUSE=""
4130 -MODS="brctl"
4131 -
4132 -inherit selinux-policy-2
4133 -
4134 -DESCRIPTION="SELinux policy for brctl"
4135 -
4136 -if [[ ${PV} != 9999* ]] ; then
4137 - KEYWORDS="amd64 arm arm64 ~mips x86"
4138 -fi
4139
4140 diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20210203-r1.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20210203-r1.ebuild
4141 deleted file mode 100644
4142 index 6979ed3519b8..000000000000
4143 --- a/sec-policy/selinux-brctl/selinux-brctl-2.20210203-r1.ebuild
4144 +++ /dev/null
4145 @@ -1,15 +0,0 @@
4146 -# Copyright 1999-2021 Gentoo Authors
4147 -# Distributed under the terms of the GNU General Public License v2
4148 -
4149 -EAPI="7"
4150 -
4151 -IUSE=""
4152 -MODS="brctl"
4153 -
4154 -inherit selinux-policy-2
4155 -
4156 -DESCRIPTION="SELinux policy for brctl"
4157 -
4158 -if [[ ${PV} != 9999* ]] ; then
4159 - KEYWORDS="amd64 arm arm64 ~mips x86"
4160 -fi
4161
4162 diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20210908-r1.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20210908-r1.ebuild
4163 deleted file mode 100644
4164 index 6979ed3519b8..000000000000
4165 --- a/sec-policy/selinux-brctl/selinux-brctl-2.20210908-r1.ebuild
4166 +++ /dev/null
4167 @@ -1,15 +0,0 @@
4168 -# Copyright 1999-2021 Gentoo Authors
4169 -# Distributed under the terms of the GNU General Public License v2
4170 -
4171 -EAPI="7"
4172 -
4173 -IUSE=""
4174 -MODS="brctl"
4175 -
4176 -inherit selinux-policy-2
4177 -
4178 -DESCRIPTION="SELinux policy for brctl"
4179 -
4180 -if [[ ${PV} != 9999* ]] ; then
4181 - KEYWORDS="amd64 arm arm64 ~mips x86"
4182 -fi
4183
4184 diff --git a/sec-policy/selinux-cachefilesd/Manifest b/sec-policy/selinux-cachefilesd/Manifest
4185 index 227fccb4ae3d..82ff2983e4aa 100644
4186 --- a/sec-policy/selinux-cachefilesd/Manifest
4187 +++ b/sec-policy/selinux-cachefilesd/Manifest
4188 @@ -1,9 +1,3 @@
4189 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
4190 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
4191 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
4192 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
4193 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
4194 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
4195 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
4196 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
4197 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
4198
4199 diff --git a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20200818-r2.ebuild b/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20200818-r2.ebuild
4200 deleted file mode 100644
4201 index 32570dacc511..000000000000
4202 --- a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20200818-r2.ebuild
4203 +++ /dev/null
4204 @@ -1,15 +0,0 @@
4205 -# Copyright 1999-2021 Gentoo Authors
4206 -# Distributed under the terms of the GNU General Public License v2
4207 -
4208 -EAPI="7"
4209 -
4210 -IUSE=""
4211 -MODS="cachefilesd"
4212 -
4213 -inherit selinux-policy-2
4214 -
4215 -DESCRIPTION="SELinux policy for cachefilesd"
4216 -
4217 -if [[ ${PV} != 9999* ]] ; then
4218 - KEYWORDS="amd64 arm arm64 ~mips x86"
4219 -fi
4220
4221 diff --git a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20210203-r1.ebuild b/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20210203-r1.ebuild
4222 deleted file mode 100644
4223 index 32570dacc511..000000000000
4224 --- a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20210203-r1.ebuild
4225 +++ /dev/null
4226 @@ -1,15 +0,0 @@
4227 -# Copyright 1999-2021 Gentoo Authors
4228 -# Distributed under the terms of the GNU General Public License v2
4229 -
4230 -EAPI="7"
4231 -
4232 -IUSE=""
4233 -MODS="cachefilesd"
4234 -
4235 -inherit selinux-policy-2
4236 -
4237 -DESCRIPTION="SELinux policy for cachefilesd"
4238 -
4239 -if [[ ${PV} != 9999* ]] ; then
4240 - KEYWORDS="amd64 arm arm64 ~mips x86"
4241 -fi
4242
4243 diff --git a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20210908-r1.ebuild b/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20210908-r1.ebuild
4244 deleted file mode 100644
4245 index 32570dacc511..000000000000
4246 --- a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20210908-r1.ebuild
4247 +++ /dev/null
4248 @@ -1,15 +0,0 @@
4249 -# Copyright 1999-2021 Gentoo Authors
4250 -# Distributed under the terms of the GNU General Public License v2
4251 -
4252 -EAPI="7"
4253 -
4254 -IUSE=""
4255 -MODS="cachefilesd"
4256 -
4257 -inherit selinux-policy-2
4258 -
4259 -DESCRIPTION="SELinux policy for cachefilesd"
4260 -
4261 -if [[ ${PV} != 9999* ]] ; then
4262 - KEYWORDS="amd64 arm arm64 ~mips x86"
4263 -fi
4264
4265 diff --git a/sec-policy/selinux-calamaris/Manifest b/sec-policy/selinux-calamaris/Manifest
4266 index 227fccb4ae3d..82ff2983e4aa 100644
4267 --- a/sec-policy/selinux-calamaris/Manifest
4268 +++ b/sec-policy/selinux-calamaris/Manifest
4269 @@ -1,9 +1,3 @@
4270 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
4271 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
4272 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
4273 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
4274 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
4275 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
4276 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
4277 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
4278 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
4279
4280 diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20200818-r2.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20200818-r2.ebuild
4281 deleted file mode 100644
4282 index 4a7cc4f08e6a..000000000000
4283 --- a/sec-policy/selinux-calamaris/selinux-calamaris-2.20200818-r2.ebuild
4284 +++ /dev/null
4285 @@ -1,15 +0,0 @@
4286 -# Copyright 1999-2021 Gentoo Authors
4287 -# Distributed under the terms of the GNU General Public License v2
4288 -
4289 -EAPI="7"
4290 -
4291 -IUSE=""
4292 -MODS="calamaris"
4293 -
4294 -inherit selinux-policy-2
4295 -
4296 -DESCRIPTION="SELinux policy for calamaris"
4297 -
4298 -if [[ ${PV} != 9999* ]] ; then
4299 - KEYWORDS="amd64 arm arm64 ~mips x86"
4300 -fi
4301
4302 diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20210203-r1.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20210203-r1.ebuild
4303 deleted file mode 100644
4304 index 4a7cc4f08e6a..000000000000
4305 --- a/sec-policy/selinux-calamaris/selinux-calamaris-2.20210203-r1.ebuild
4306 +++ /dev/null
4307 @@ -1,15 +0,0 @@
4308 -# Copyright 1999-2021 Gentoo Authors
4309 -# Distributed under the terms of the GNU General Public License v2
4310 -
4311 -EAPI="7"
4312 -
4313 -IUSE=""
4314 -MODS="calamaris"
4315 -
4316 -inherit selinux-policy-2
4317 -
4318 -DESCRIPTION="SELinux policy for calamaris"
4319 -
4320 -if [[ ${PV} != 9999* ]] ; then
4321 - KEYWORDS="amd64 arm arm64 ~mips x86"
4322 -fi
4323
4324 diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20210908-r1.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20210908-r1.ebuild
4325 deleted file mode 100644
4326 index 4a7cc4f08e6a..000000000000
4327 --- a/sec-policy/selinux-calamaris/selinux-calamaris-2.20210908-r1.ebuild
4328 +++ /dev/null
4329 @@ -1,15 +0,0 @@
4330 -# Copyright 1999-2021 Gentoo Authors
4331 -# Distributed under the terms of the GNU General Public License v2
4332 -
4333 -EAPI="7"
4334 -
4335 -IUSE=""
4336 -MODS="calamaris"
4337 -
4338 -inherit selinux-policy-2
4339 -
4340 -DESCRIPTION="SELinux policy for calamaris"
4341 -
4342 -if [[ ${PV} != 9999* ]] ; then
4343 - KEYWORDS="amd64 arm arm64 ~mips x86"
4344 -fi
4345
4346 diff --git a/sec-policy/selinux-canna/Manifest b/sec-policy/selinux-canna/Manifest
4347 index 227fccb4ae3d..82ff2983e4aa 100644
4348 --- a/sec-policy/selinux-canna/Manifest
4349 +++ b/sec-policy/selinux-canna/Manifest
4350 @@ -1,9 +1,3 @@
4351 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
4352 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
4353 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
4354 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
4355 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
4356 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
4357 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
4358 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
4359 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
4360
4361 diff --git a/sec-policy/selinux-canna/selinux-canna-2.20200818-r2.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20200818-r2.ebuild
4362 deleted file mode 100644
4363 index 2b2ae20df382..000000000000
4364 --- a/sec-policy/selinux-canna/selinux-canna-2.20200818-r2.ebuild
4365 +++ /dev/null
4366 @@ -1,15 +0,0 @@
4367 -# Copyright 1999-2021 Gentoo Authors
4368 -# Distributed under the terms of the GNU General Public License v2
4369 -
4370 -EAPI="7"
4371 -
4372 -IUSE=""
4373 -MODS="canna"
4374 -
4375 -inherit selinux-policy-2
4376 -
4377 -DESCRIPTION="SELinux policy for canna"
4378 -
4379 -if [[ ${PV} != 9999* ]] ; then
4380 - KEYWORDS="amd64 arm arm64 ~mips x86"
4381 -fi
4382
4383 diff --git a/sec-policy/selinux-canna/selinux-canna-2.20210203-r1.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20210203-r1.ebuild
4384 deleted file mode 100644
4385 index 2b2ae20df382..000000000000
4386 --- a/sec-policy/selinux-canna/selinux-canna-2.20210203-r1.ebuild
4387 +++ /dev/null
4388 @@ -1,15 +0,0 @@
4389 -# Copyright 1999-2021 Gentoo Authors
4390 -# Distributed under the terms of the GNU General Public License v2
4391 -
4392 -EAPI="7"
4393 -
4394 -IUSE=""
4395 -MODS="canna"
4396 -
4397 -inherit selinux-policy-2
4398 -
4399 -DESCRIPTION="SELinux policy for canna"
4400 -
4401 -if [[ ${PV} != 9999* ]] ; then
4402 - KEYWORDS="amd64 arm arm64 ~mips x86"
4403 -fi
4404
4405 diff --git a/sec-policy/selinux-canna/selinux-canna-2.20210908-r1.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20210908-r1.ebuild
4406 deleted file mode 100644
4407 index 2b2ae20df382..000000000000
4408 --- a/sec-policy/selinux-canna/selinux-canna-2.20210908-r1.ebuild
4409 +++ /dev/null
4410 @@ -1,15 +0,0 @@
4411 -# Copyright 1999-2021 Gentoo Authors
4412 -# Distributed under the terms of the GNU General Public License v2
4413 -
4414 -EAPI="7"
4415 -
4416 -IUSE=""
4417 -MODS="canna"
4418 -
4419 -inherit selinux-policy-2
4420 -
4421 -DESCRIPTION="SELinux policy for canna"
4422 -
4423 -if [[ ${PV} != 9999* ]] ; then
4424 - KEYWORDS="amd64 arm arm64 ~mips x86"
4425 -fi
4426
4427 diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20200818-r2.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20200818-r2.ebuild
4428 deleted file mode 100644
4429 index 24bd9d3dd29f..000000000000
4430 --- a/sec-policy/selinux-ccs/selinux-ccs-2.20200818-r2.ebuild
4431 +++ /dev/null
4432 @@ -1,15 +0,0 @@
4433 -# Copyright 1999-2021 Gentoo Authors
4434 -# Distributed under the terms of the GNU General Public License v2
4435 -
4436 -EAPI="7"
4437 -
4438 -IUSE=""
4439 -MODS="ccs"
4440 -
4441 -inherit selinux-policy-2
4442 -
4443 -DESCRIPTION="SELinux policy for ccs"
4444 -
4445 -if [[ ${PV} != 9999* ]] ; then
4446 - KEYWORDS="amd64 arm arm64 ~mips x86"
4447 -fi
4448
4449 diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20210203-r1.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20210203-r1.ebuild
4450 deleted file mode 100644
4451 index 24bd9d3dd29f..000000000000
4452 --- a/sec-policy/selinux-ccs/selinux-ccs-2.20210203-r1.ebuild
4453 +++ /dev/null
4454 @@ -1,15 +0,0 @@
4455 -# Copyright 1999-2021 Gentoo Authors
4456 -# Distributed under the terms of the GNU General Public License v2
4457 -
4458 -EAPI="7"
4459 -
4460 -IUSE=""
4461 -MODS="ccs"
4462 -
4463 -inherit selinux-policy-2
4464 -
4465 -DESCRIPTION="SELinux policy for ccs"
4466 -
4467 -if [[ ${PV} != 9999* ]] ; then
4468 - KEYWORDS="amd64 arm arm64 ~mips x86"
4469 -fi
4470
4471 diff --git a/sec-policy/selinux-cdrecord/Manifest b/sec-policy/selinux-cdrecord/Manifest
4472 index 227fccb4ae3d..82ff2983e4aa 100644
4473 --- a/sec-policy/selinux-cdrecord/Manifest
4474 +++ b/sec-policy/selinux-cdrecord/Manifest
4475 @@ -1,9 +1,3 @@
4476 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
4477 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
4478 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
4479 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
4480 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
4481 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
4482 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
4483 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
4484 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
4485
4486 diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20200818-r2.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20200818-r2.ebuild
4487 deleted file mode 100644
4488 index 64637ddeb12e..000000000000
4489 --- a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20200818-r2.ebuild
4490 +++ /dev/null
4491 @@ -1,15 +0,0 @@
4492 -# Copyright 1999-2021 Gentoo Authors
4493 -# Distributed under the terms of the GNU General Public License v2
4494 -
4495 -EAPI="7"
4496 -
4497 -IUSE=""
4498 -MODS="cdrecord"
4499 -
4500 -inherit selinux-policy-2
4501 -
4502 -DESCRIPTION="SELinux policy for cdrecord"
4503 -
4504 -if [[ ${PV} != 9999* ]] ; then
4505 - KEYWORDS="amd64 arm arm64 ~mips x86"
4506 -fi
4507
4508 diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20210203-r1.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20210203-r1.ebuild
4509 deleted file mode 100644
4510 index 64637ddeb12e..000000000000
4511 --- a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20210203-r1.ebuild
4512 +++ /dev/null
4513 @@ -1,15 +0,0 @@
4514 -# Copyright 1999-2021 Gentoo Authors
4515 -# Distributed under the terms of the GNU General Public License v2
4516 -
4517 -EAPI="7"
4518 -
4519 -IUSE=""
4520 -MODS="cdrecord"
4521 -
4522 -inherit selinux-policy-2
4523 -
4524 -DESCRIPTION="SELinux policy for cdrecord"
4525 -
4526 -if [[ ${PV} != 9999* ]] ; then
4527 - KEYWORDS="amd64 arm arm64 ~mips x86"
4528 -fi
4529
4530 diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20210908-r1.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20210908-r1.ebuild
4531 deleted file mode 100644
4532 index 64637ddeb12e..000000000000
4533 --- a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20210908-r1.ebuild
4534 +++ /dev/null
4535 @@ -1,15 +0,0 @@
4536 -# Copyright 1999-2021 Gentoo Authors
4537 -# Distributed under the terms of the GNU General Public License v2
4538 -
4539 -EAPI="7"
4540 -
4541 -IUSE=""
4542 -MODS="cdrecord"
4543 -
4544 -inherit selinux-policy-2
4545 -
4546 -DESCRIPTION="SELinux policy for cdrecord"
4547 -
4548 -if [[ ${PV} != 9999* ]] ; then
4549 - KEYWORDS="amd64 arm arm64 ~mips x86"
4550 -fi
4551
4552 diff --git a/sec-policy/selinux-ceph/Manifest b/sec-policy/selinux-ceph/Manifest
4553 index 227fccb4ae3d..82ff2983e4aa 100644
4554 --- a/sec-policy/selinux-ceph/Manifest
4555 +++ b/sec-policy/selinux-ceph/Manifest
4556 @@ -1,9 +1,3 @@
4557 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
4558 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
4559 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
4560 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
4561 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
4562 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
4563 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
4564 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
4565 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
4566
4567 diff --git a/sec-policy/selinux-ceph/selinux-ceph-2.20200818-r2.ebuild b/sec-policy/selinux-ceph/selinux-ceph-2.20200818-r2.ebuild
4568 deleted file mode 100644
4569 index 0a2f76b74297..000000000000
4570 --- a/sec-policy/selinux-ceph/selinux-ceph-2.20200818-r2.ebuild
4571 +++ /dev/null
4572 @@ -1,15 +0,0 @@
4573 -# Copyright 1999-2021 Gentoo Authors
4574 -# Distributed under the terms of the GNU General Public License v2
4575 -
4576 -EAPI="7"
4577 -
4578 -IUSE=""
4579 -MODS="ceph"
4580 -
4581 -inherit selinux-policy-2
4582 -
4583 -DESCRIPTION="SELinux policy for ceph"
4584 -
4585 -if [[ ${PV} != 9999* ]] ; then
4586 - KEYWORDS="amd64 arm arm64 ~mips x86"
4587 -fi
4588
4589 diff --git a/sec-policy/selinux-ceph/selinux-ceph-2.20210203-r1.ebuild b/sec-policy/selinux-ceph/selinux-ceph-2.20210203-r1.ebuild
4590 deleted file mode 100644
4591 index 0a2f76b74297..000000000000
4592 --- a/sec-policy/selinux-ceph/selinux-ceph-2.20210203-r1.ebuild
4593 +++ /dev/null
4594 @@ -1,15 +0,0 @@
4595 -# Copyright 1999-2021 Gentoo Authors
4596 -# Distributed under the terms of the GNU General Public License v2
4597 -
4598 -EAPI="7"
4599 -
4600 -IUSE=""
4601 -MODS="ceph"
4602 -
4603 -inherit selinux-policy-2
4604 -
4605 -DESCRIPTION="SELinux policy for ceph"
4606 -
4607 -if [[ ${PV} != 9999* ]] ; then
4608 - KEYWORDS="amd64 arm arm64 ~mips x86"
4609 -fi
4610
4611 diff --git a/sec-policy/selinux-ceph/selinux-ceph-2.20210908-r1.ebuild b/sec-policy/selinux-ceph/selinux-ceph-2.20210908-r1.ebuild
4612 deleted file mode 100644
4613 index 0a2f76b74297..000000000000
4614 --- a/sec-policy/selinux-ceph/selinux-ceph-2.20210908-r1.ebuild
4615 +++ /dev/null
4616 @@ -1,15 +0,0 @@
4617 -# Copyright 1999-2021 Gentoo Authors
4618 -# Distributed under the terms of the GNU General Public License v2
4619 -
4620 -EAPI="7"
4621 -
4622 -IUSE=""
4623 -MODS="ceph"
4624 -
4625 -inherit selinux-policy-2
4626 -
4627 -DESCRIPTION="SELinux policy for ceph"
4628 -
4629 -if [[ ${PV} != 9999* ]] ; then
4630 - KEYWORDS="amd64 arm arm64 ~mips x86"
4631 -fi
4632
4633 diff --git a/sec-policy/selinux-certbot/Manifest b/sec-policy/selinux-certbot/Manifest
4634 index d8efc43ee3c6..82ff2983e4aa 100644
4635 --- a/sec-policy/selinux-certbot/Manifest
4636 +++ b/sec-policy/selinux-certbot/Manifest
4637 @@ -1,5 +1,3 @@
4638 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
4639 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
4640 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
4641 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
4642 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
4643
4644 diff --git a/sec-policy/selinux-certbot/selinux-certbot-2.20210908-r1.ebuild b/sec-policy/selinux-certbot/selinux-certbot-2.20210908-r1.ebuild
4645 deleted file mode 100644
4646 index fdf7aabda049..000000000000
4647 --- a/sec-policy/selinux-certbot/selinux-certbot-2.20210908-r1.ebuild
4648 +++ /dev/null
4649 @@ -1,15 +0,0 @@
4650 -# Copyright 1999-2021 Gentoo Authors
4651 -# Distributed under the terms of the GNU General Public License v2
4652 -
4653 -EAPI="7"
4654 -
4655 -IUSE=""
4656 -MODS="certbot"
4657 -
4658 -inherit selinux-policy-2
4659 -
4660 -DESCRIPTION="SELinux policy for certbot"
4661 -
4662 -if [[ ${PV} != 9999* ]] ; then
4663 - KEYWORDS="amd64 arm arm64 ~mips x86"
4664 -fi
4665
4666 diff --git a/sec-policy/selinux-cgmanager/Manifest b/sec-policy/selinux-cgmanager/Manifest
4667 index 227fccb4ae3d..82ff2983e4aa 100644
4668 --- a/sec-policy/selinux-cgmanager/Manifest
4669 +++ b/sec-policy/selinux-cgmanager/Manifest
4670 @@ -1,9 +1,3 @@
4671 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
4672 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
4673 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
4674 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
4675 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
4676 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
4677 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
4678 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
4679 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
4680
4681 diff --git a/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20200818-r2.ebuild b/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20200818-r2.ebuild
4682 deleted file mode 100644
4683 index a2c9a45b3cd3..000000000000
4684 --- a/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20200818-r2.ebuild
4685 +++ /dev/null
4686 @@ -1,15 +0,0 @@
4687 -# Copyright 1999-2021 Gentoo Authors
4688 -# Distributed under the terms of the GNU General Public License v2
4689 -
4690 -EAPI="7"
4691 -
4692 -IUSE=""
4693 -MODS="cgmanager"
4694 -
4695 -inherit selinux-policy-2
4696 -
4697 -DESCRIPTION="SELinux policy for cgmanager"
4698 -
4699 -if [[ ${PV} != 9999* ]] ; then
4700 - KEYWORDS="amd64 arm arm64 ~mips x86"
4701 -fi
4702
4703 diff --git a/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20210203-r1.ebuild b/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20210203-r1.ebuild
4704 deleted file mode 100644
4705 index a2c9a45b3cd3..000000000000
4706 --- a/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20210203-r1.ebuild
4707 +++ /dev/null
4708 @@ -1,15 +0,0 @@
4709 -# Copyright 1999-2021 Gentoo Authors
4710 -# Distributed under the terms of the GNU General Public License v2
4711 -
4712 -EAPI="7"
4713 -
4714 -IUSE=""
4715 -MODS="cgmanager"
4716 -
4717 -inherit selinux-policy-2
4718 -
4719 -DESCRIPTION="SELinux policy for cgmanager"
4720 -
4721 -if [[ ${PV} != 9999* ]] ; then
4722 - KEYWORDS="amd64 arm arm64 ~mips x86"
4723 -fi
4724
4725 diff --git a/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20210908-r1.ebuild b/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20210908-r1.ebuild
4726 deleted file mode 100644
4727 index a2c9a45b3cd3..000000000000
4728 --- a/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20210908-r1.ebuild
4729 +++ /dev/null
4730 @@ -1,15 +0,0 @@
4731 -# Copyright 1999-2021 Gentoo Authors
4732 -# Distributed under the terms of the GNU General Public License v2
4733 -
4734 -EAPI="7"
4735 -
4736 -IUSE=""
4737 -MODS="cgmanager"
4738 -
4739 -inherit selinux-policy-2
4740 -
4741 -DESCRIPTION="SELinux policy for cgmanager"
4742 -
4743 -if [[ ${PV} != 9999* ]] ; then
4744 - KEYWORDS="amd64 arm arm64 ~mips x86"
4745 -fi
4746
4747 diff --git a/sec-policy/selinux-cgroup/Manifest b/sec-policy/selinux-cgroup/Manifest
4748 index 227fccb4ae3d..82ff2983e4aa 100644
4749 --- a/sec-policy/selinux-cgroup/Manifest
4750 +++ b/sec-policy/selinux-cgroup/Manifest
4751 @@ -1,9 +1,3 @@
4752 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
4753 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
4754 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
4755 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
4756 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
4757 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
4758 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
4759 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
4760 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
4761
4762 diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20200818-r2.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20200818-r2.ebuild
4763 deleted file mode 100644
4764 index b2dcaaf58e7b..000000000000
4765 --- a/sec-policy/selinux-cgroup/selinux-cgroup-2.20200818-r2.ebuild
4766 +++ /dev/null
4767 @@ -1,15 +0,0 @@
4768 -# Copyright 1999-2021 Gentoo Authors
4769 -# Distributed under the terms of the GNU General Public License v2
4770 -
4771 -EAPI="7"
4772 -
4773 -IUSE=""
4774 -MODS="cgroup"
4775 -
4776 -inherit selinux-policy-2
4777 -
4778 -DESCRIPTION="SELinux policy for cgroup"
4779 -
4780 -if [[ ${PV} != 9999* ]] ; then
4781 - KEYWORDS="amd64 arm arm64 ~mips x86"
4782 -fi
4783
4784 diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20210203-r1.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20210203-r1.ebuild
4785 deleted file mode 100644
4786 index b2dcaaf58e7b..000000000000
4787 --- a/sec-policy/selinux-cgroup/selinux-cgroup-2.20210203-r1.ebuild
4788 +++ /dev/null
4789 @@ -1,15 +0,0 @@
4790 -# Copyright 1999-2021 Gentoo Authors
4791 -# Distributed under the terms of the GNU General Public License v2
4792 -
4793 -EAPI="7"
4794 -
4795 -IUSE=""
4796 -MODS="cgroup"
4797 -
4798 -inherit selinux-policy-2
4799 -
4800 -DESCRIPTION="SELinux policy for cgroup"
4801 -
4802 -if [[ ${PV} != 9999* ]] ; then
4803 - KEYWORDS="amd64 arm arm64 ~mips x86"
4804 -fi
4805
4806 diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20210908-r1.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20210908-r1.ebuild
4807 deleted file mode 100644
4808 index b2dcaaf58e7b..000000000000
4809 --- a/sec-policy/selinux-cgroup/selinux-cgroup-2.20210908-r1.ebuild
4810 +++ /dev/null
4811 @@ -1,15 +0,0 @@
4812 -# Copyright 1999-2021 Gentoo Authors
4813 -# Distributed under the terms of the GNU General Public License v2
4814 -
4815 -EAPI="7"
4816 -
4817 -IUSE=""
4818 -MODS="cgroup"
4819 -
4820 -inherit selinux-policy-2
4821 -
4822 -DESCRIPTION="SELinux policy for cgroup"
4823 -
4824 -if [[ ${PV} != 9999* ]] ; then
4825 - KEYWORDS="amd64 arm arm64 ~mips x86"
4826 -fi
4827
4828 diff --git a/sec-policy/selinux-chromium/Manifest b/sec-policy/selinux-chromium/Manifest
4829 index 227fccb4ae3d..82ff2983e4aa 100644
4830 --- a/sec-policy/selinux-chromium/Manifest
4831 +++ b/sec-policy/selinux-chromium/Manifest
4832 @@ -1,9 +1,3 @@
4833 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
4834 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
4835 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
4836 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
4837 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
4838 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
4839 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
4840 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
4841 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
4842
4843 diff --git a/sec-policy/selinux-chromium/selinux-chromium-2.20200818-r2.ebuild b/sec-policy/selinux-chromium/selinux-chromium-2.20200818-r2.ebuild
4844 deleted file mode 100644
4845 index 195883b0900f..000000000000
4846 --- a/sec-policy/selinux-chromium/selinux-chromium-2.20200818-r2.ebuild
4847 +++ /dev/null
4848 @@ -1,22 +0,0 @@
4849 -# Copyright 1999-2021 Gentoo Authors
4850 -# Distributed under the terms of the GNU General Public License v2
4851 -
4852 -EAPI="7"
4853 -
4854 -IUSE="alsa"
4855 -MODS="chromium"
4856 -
4857 -inherit selinux-policy-2
4858 -
4859 -DESCRIPTION="SELinux policy for chromium"
4860 -
4861 -if [[ ${PV} != 9999* ]] ; then
4862 - KEYWORDS="amd64 arm arm64 ~mips x86"
4863 -fi
4864 -
4865 -DEPEND="${DEPEND}
4866 - sec-policy/selinux-xserver
4867 -"
4868 -RDEPEND="${RDEPEND}
4869 - sec-policy/selinux-xserver
4870 -"
4871
4872 diff --git a/sec-policy/selinux-chromium/selinux-chromium-2.20210203-r1.ebuild b/sec-policy/selinux-chromium/selinux-chromium-2.20210203-r1.ebuild
4873 deleted file mode 100644
4874 index 195883b0900f..000000000000
4875 --- a/sec-policy/selinux-chromium/selinux-chromium-2.20210203-r1.ebuild
4876 +++ /dev/null
4877 @@ -1,22 +0,0 @@
4878 -# Copyright 1999-2021 Gentoo Authors
4879 -# Distributed under the terms of the GNU General Public License v2
4880 -
4881 -EAPI="7"
4882 -
4883 -IUSE="alsa"
4884 -MODS="chromium"
4885 -
4886 -inherit selinux-policy-2
4887 -
4888 -DESCRIPTION="SELinux policy for chromium"
4889 -
4890 -if [[ ${PV} != 9999* ]] ; then
4891 - KEYWORDS="amd64 arm arm64 ~mips x86"
4892 -fi
4893 -
4894 -DEPEND="${DEPEND}
4895 - sec-policy/selinux-xserver
4896 -"
4897 -RDEPEND="${RDEPEND}
4898 - sec-policy/selinux-xserver
4899 -"
4900
4901 diff --git a/sec-policy/selinux-chromium/selinux-chromium-2.20210908-r1.ebuild b/sec-policy/selinux-chromium/selinux-chromium-2.20210908-r1.ebuild
4902 deleted file mode 100644
4903 index 195883b0900f..000000000000
4904 --- a/sec-policy/selinux-chromium/selinux-chromium-2.20210908-r1.ebuild
4905 +++ /dev/null
4906 @@ -1,22 +0,0 @@
4907 -# Copyright 1999-2021 Gentoo Authors
4908 -# Distributed under the terms of the GNU General Public License v2
4909 -
4910 -EAPI="7"
4911 -
4912 -IUSE="alsa"
4913 -MODS="chromium"
4914 -
4915 -inherit selinux-policy-2
4916 -
4917 -DESCRIPTION="SELinux policy for chromium"
4918 -
4919 -if [[ ${PV} != 9999* ]] ; then
4920 - KEYWORDS="amd64 arm arm64 ~mips x86"
4921 -fi
4922 -
4923 -DEPEND="${DEPEND}
4924 - sec-policy/selinux-xserver
4925 -"
4926 -RDEPEND="${RDEPEND}
4927 - sec-policy/selinux-xserver
4928 -"
4929
4930 diff --git a/sec-policy/selinux-chronyd/Manifest b/sec-policy/selinux-chronyd/Manifest
4931 index 227fccb4ae3d..82ff2983e4aa 100644
4932 --- a/sec-policy/selinux-chronyd/Manifest
4933 +++ b/sec-policy/selinux-chronyd/Manifest
4934 @@ -1,9 +1,3 @@
4935 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
4936 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
4937 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
4938 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
4939 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
4940 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
4941 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
4942 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
4943 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
4944
4945 diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20200818-r2.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20200818-r2.ebuild
4946 deleted file mode 100644
4947 index 4250b7e59270..000000000000
4948 --- a/sec-policy/selinux-chronyd/selinux-chronyd-2.20200818-r2.ebuild
4949 +++ /dev/null
4950 @@ -1,15 +0,0 @@
4951 -# Copyright 1999-2021 Gentoo Authors
4952 -# Distributed under the terms of the GNU General Public License v2
4953 -
4954 -EAPI="7"
4955 -
4956 -IUSE=""
4957 -MODS="chronyd"
4958 -
4959 -inherit selinux-policy-2
4960 -
4961 -DESCRIPTION="SELinux policy for chronyd"
4962 -
4963 -if [[ ${PV} != 9999* ]] ; then
4964 - KEYWORDS="amd64 arm arm64 ~mips x86"
4965 -fi
4966
4967 diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20210203-r1.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20210203-r1.ebuild
4968 deleted file mode 100644
4969 index 4250b7e59270..000000000000
4970 --- a/sec-policy/selinux-chronyd/selinux-chronyd-2.20210203-r1.ebuild
4971 +++ /dev/null
4972 @@ -1,15 +0,0 @@
4973 -# Copyright 1999-2021 Gentoo Authors
4974 -# Distributed under the terms of the GNU General Public License v2
4975 -
4976 -EAPI="7"
4977 -
4978 -IUSE=""
4979 -MODS="chronyd"
4980 -
4981 -inherit selinux-policy-2
4982 -
4983 -DESCRIPTION="SELinux policy for chronyd"
4984 -
4985 -if [[ ${PV} != 9999* ]] ; then
4986 - KEYWORDS="amd64 arm arm64 ~mips x86"
4987 -fi
4988
4989 diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20210908-r1.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20210908-r1.ebuild
4990 deleted file mode 100644
4991 index 4250b7e59270..000000000000
4992 --- a/sec-policy/selinux-chronyd/selinux-chronyd-2.20210908-r1.ebuild
4993 +++ /dev/null
4994 @@ -1,15 +0,0 @@
4995 -# Copyright 1999-2021 Gentoo Authors
4996 -# Distributed under the terms of the GNU General Public License v2
4997 -
4998 -EAPI="7"
4999 -
5000 -IUSE=""
5001 -MODS="chronyd"
5002 -
5003 -inherit selinux-policy-2
5004 -
5005 -DESCRIPTION="SELinux policy for chronyd"
5006 -
5007 -if [[ ${PV} != 9999* ]] ; then
5008 - KEYWORDS="amd64 arm arm64 ~mips x86"
5009 -fi
5010
5011 diff --git a/sec-policy/selinux-clamav/Manifest b/sec-policy/selinux-clamav/Manifest
5012 index 227fccb4ae3d..82ff2983e4aa 100644
5013 --- a/sec-policy/selinux-clamav/Manifest
5014 +++ b/sec-policy/selinux-clamav/Manifest
5015 @@ -1,9 +1,3 @@
5016 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
5017 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
5018 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
5019 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
5020 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
5021 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
5022 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
5023 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
5024 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
5025
5026 diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20200818-r2.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20200818-r2.ebuild
5027 deleted file mode 100644
5028 index 1e2094ff2cd2..000000000000
5029 --- a/sec-policy/selinux-clamav/selinux-clamav-2.20200818-r2.ebuild
5030 +++ /dev/null
5031 @@ -1,15 +0,0 @@
5032 -# Copyright 1999-2021 Gentoo Authors
5033 -# Distributed under the terms of the GNU General Public License v2
5034 -
5035 -EAPI="7"
5036 -
5037 -IUSE=""
5038 -MODS="clamav"
5039 -
5040 -inherit selinux-policy-2
5041 -
5042 -DESCRIPTION="SELinux policy for clamav"
5043 -
5044 -if [[ ${PV} != 9999* ]] ; then
5045 - KEYWORDS="amd64 arm arm64 ~mips x86"
5046 -fi
5047
5048 diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20210203-r1.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20210203-r1.ebuild
5049 deleted file mode 100644
5050 index 1e2094ff2cd2..000000000000
5051 --- a/sec-policy/selinux-clamav/selinux-clamav-2.20210203-r1.ebuild
5052 +++ /dev/null
5053 @@ -1,15 +0,0 @@
5054 -# Copyright 1999-2021 Gentoo Authors
5055 -# Distributed under the terms of the GNU General Public License v2
5056 -
5057 -EAPI="7"
5058 -
5059 -IUSE=""
5060 -MODS="clamav"
5061 -
5062 -inherit selinux-policy-2
5063 -
5064 -DESCRIPTION="SELinux policy for clamav"
5065 -
5066 -if [[ ${PV} != 9999* ]] ; then
5067 - KEYWORDS="amd64 arm arm64 ~mips x86"
5068 -fi
5069
5070 diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20210908-r1.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20210908-r1.ebuild
5071 deleted file mode 100644
5072 index 1e2094ff2cd2..000000000000
5073 --- a/sec-policy/selinux-clamav/selinux-clamav-2.20210908-r1.ebuild
5074 +++ /dev/null
5075 @@ -1,15 +0,0 @@
5076 -# Copyright 1999-2021 Gentoo Authors
5077 -# Distributed under the terms of the GNU General Public License v2
5078 -
5079 -EAPI="7"
5080 -
5081 -IUSE=""
5082 -MODS="clamav"
5083 -
5084 -inherit selinux-policy-2
5085 -
5086 -DESCRIPTION="SELinux policy for clamav"
5087 -
5088 -if [[ ${PV} != 9999* ]] ; then
5089 - KEYWORDS="amd64 arm arm64 ~mips x86"
5090 -fi
5091
5092 diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20200818-r2.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20200818-r2.ebuild
5093 deleted file mode 100644
5094 index 25cb478ff8fa..000000000000
5095 --- a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20200818-r2.ebuild
5096 +++ /dev/null
5097 @@ -1,15 +0,0 @@
5098 -# Copyright 1999-2021 Gentoo Authors
5099 -# Distributed under the terms of the GNU General Public License v2
5100 -
5101 -EAPI="7"
5102 -
5103 -IUSE=""
5104 -MODS="clockspeed"
5105 -
5106 -inherit selinux-policy-2
5107 -
5108 -DESCRIPTION="SELinux policy for clockspeed"
5109 -
5110 -if [[ ${PV} != 9999* ]] ; then
5111 - KEYWORDS="amd64 arm arm64 ~mips x86"
5112 -fi
5113
5114 diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20210203-r1.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20210203-r1.ebuild
5115 deleted file mode 100644
5116 index 25cb478ff8fa..000000000000
5117 --- a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20210203-r1.ebuild
5118 +++ /dev/null
5119 @@ -1,15 +0,0 @@
5120 -# Copyright 1999-2021 Gentoo Authors
5121 -# Distributed under the terms of the GNU General Public License v2
5122 -
5123 -EAPI="7"
5124 -
5125 -IUSE=""
5126 -MODS="clockspeed"
5127 -
5128 -inherit selinux-policy-2
5129 -
5130 -DESCRIPTION="SELinux policy for clockspeed"
5131 -
5132 -if [[ ${PV} != 9999* ]] ; then
5133 - KEYWORDS="amd64 arm arm64 ~mips x86"
5134 -fi
5135
5136 diff --git a/sec-policy/selinux-collectd/Manifest b/sec-policy/selinux-collectd/Manifest
5137 index 227fccb4ae3d..82ff2983e4aa 100644
5138 --- a/sec-policy/selinux-collectd/Manifest
5139 +++ b/sec-policy/selinux-collectd/Manifest
5140 @@ -1,9 +1,3 @@
5141 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
5142 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
5143 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
5144 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
5145 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
5146 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
5147 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
5148 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
5149 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
5150
5151 diff --git a/sec-policy/selinux-collectd/selinux-collectd-2.20200818-r2.ebuild b/sec-policy/selinux-collectd/selinux-collectd-2.20200818-r2.ebuild
5152 deleted file mode 100644
5153 index ad5f6298c7f7..000000000000
5154 --- a/sec-policy/selinux-collectd/selinux-collectd-2.20200818-r2.ebuild
5155 +++ /dev/null
5156 @@ -1,23 +0,0 @@
5157 -# Copyright 1999-2021 Gentoo Authors
5158 -# Distributed under the terms of the GNU General Public License v2
5159 -
5160 -EAPI="7"
5161 -
5162 -IUSE=""
5163 -MODS="collectd"
5164 -
5165 -inherit selinux-policy-2
5166 -
5167 -DESCRIPTION="SELinux policy for collectd"
5168 -
5169 -if [[ ${PV} != 9999* ]] ; then
5170 - KEYWORDS="amd64 arm arm64 ~mips x86"
5171 -fi
5172 -
5173 -DEPEND="${DEPEND}
5174 - sec-policy/selinux-apache
5175 -"
5176 -
5177 -RDEPEND="${RDEPEND}
5178 - sec-policy/selinux-apache
5179 -"
5180
5181 diff --git a/sec-policy/selinux-collectd/selinux-collectd-2.20210203-r1.ebuild b/sec-policy/selinux-collectd/selinux-collectd-2.20210203-r1.ebuild
5182 deleted file mode 100644
5183 index ad5f6298c7f7..000000000000
5184 --- a/sec-policy/selinux-collectd/selinux-collectd-2.20210203-r1.ebuild
5185 +++ /dev/null
5186 @@ -1,23 +0,0 @@
5187 -# Copyright 1999-2021 Gentoo Authors
5188 -# Distributed under the terms of the GNU General Public License v2
5189 -
5190 -EAPI="7"
5191 -
5192 -IUSE=""
5193 -MODS="collectd"
5194 -
5195 -inherit selinux-policy-2
5196 -
5197 -DESCRIPTION="SELinux policy for collectd"
5198 -
5199 -if [[ ${PV} != 9999* ]] ; then
5200 - KEYWORDS="amd64 arm arm64 ~mips x86"
5201 -fi
5202 -
5203 -DEPEND="${DEPEND}
5204 - sec-policy/selinux-apache
5205 -"
5206 -
5207 -RDEPEND="${RDEPEND}
5208 - sec-policy/selinux-apache
5209 -"
5210
5211 diff --git a/sec-policy/selinux-collectd/selinux-collectd-2.20210908-r1.ebuild b/sec-policy/selinux-collectd/selinux-collectd-2.20210908-r1.ebuild
5212 deleted file mode 100644
5213 index ad5f6298c7f7..000000000000
5214 --- a/sec-policy/selinux-collectd/selinux-collectd-2.20210908-r1.ebuild
5215 +++ /dev/null
5216 @@ -1,23 +0,0 @@
5217 -# Copyright 1999-2021 Gentoo Authors
5218 -# Distributed under the terms of the GNU General Public License v2
5219 -
5220 -EAPI="7"
5221 -
5222 -IUSE=""
5223 -MODS="collectd"
5224 -
5225 -inherit selinux-policy-2
5226 -
5227 -DESCRIPTION="SELinux policy for collectd"
5228 -
5229 -if [[ ${PV} != 9999* ]] ; then
5230 - KEYWORDS="amd64 arm arm64 ~mips x86"
5231 -fi
5232 -
5233 -DEPEND="${DEPEND}
5234 - sec-policy/selinux-apache
5235 -"
5236 -
5237 -RDEPEND="${RDEPEND}
5238 - sec-policy/selinux-apache
5239 -"
5240
5241 diff --git a/sec-policy/selinux-colord/Manifest b/sec-policy/selinux-colord/Manifest
5242 index 227fccb4ae3d..82ff2983e4aa 100644
5243 --- a/sec-policy/selinux-colord/Manifest
5244 +++ b/sec-policy/selinux-colord/Manifest
5245 @@ -1,9 +1,3 @@
5246 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
5247 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
5248 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
5249 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
5250 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
5251 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
5252 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
5253 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
5254 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
5255
5256 diff --git a/sec-policy/selinux-colord/selinux-colord-2.20200818-r2.ebuild b/sec-policy/selinux-colord/selinux-colord-2.20200818-r2.ebuild
5257 deleted file mode 100644
5258 index 21e3f6d5dafe..000000000000
5259 --- a/sec-policy/selinux-colord/selinux-colord-2.20200818-r2.ebuild
5260 +++ /dev/null
5261 @@ -1,15 +0,0 @@
5262 -# Copyright 1999-2021 Gentoo Authors
5263 -# Distributed under the terms of the GNU General Public License v2
5264 -
5265 -EAPI="7"
5266 -
5267 -IUSE=""
5268 -MODS="colord"
5269 -
5270 -inherit selinux-policy-2
5271 -
5272 -DESCRIPTION="SELinux policy for colord"
5273 -
5274 -if [[ ${PV} != 9999* ]] ; then
5275 - KEYWORDS="amd64 arm arm64 ~mips x86"
5276 -fi
5277
5278 diff --git a/sec-policy/selinux-colord/selinux-colord-2.20210203-r1.ebuild b/sec-policy/selinux-colord/selinux-colord-2.20210203-r1.ebuild
5279 deleted file mode 100644
5280 index 21e3f6d5dafe..000000000000
5281 --- a/sec-policy/selinux-colord/selinux-colord-2.20210203-r1.ebuild
5282 +++ /dev/null
5283 @@ -1,15 +0,0 @@
5284 -# Copyright 1999-2021 Gentoo Authors
5285 -# Distributed under the terms of the GNU General Public License v2
5286 -
5287 -EAPI="7"
5288 -
5289 -IUSE=""
5290 -MODS="colord"
5291 -
5292 -inherit selinux-policy-2
5293 -
5294 -DESCRIPTION="SELinux policy for colord"
5295 -
5296 -if [[ ${PV} != 9999* ]] ; then
5297 - KEYWORDS="amd64 arm arm64 ~mips x86"
5298 -fi
5299
5300 diff --git a/sec-policy/selinux-colord/selinux-colord-2.20210908-r1.ebuild b/sec-policy/selinux-colord/selinux-colord-2.20210908-r1.ebuild
5301 deleted file mode 100644
5302 index 21e3f6d5dafe..000000000000
5303 --- a/sec-policy/selinux-colord/selinux-colord-2.20210908-r1.ebuild
5304 +++ /dev/null
5305 @@ -1,15 +0,0 @@
5306 -# Copyright 1999-2021 Gentoo Authors
5307 -# Distributed under the terms of the GNU General Public License v2
5308 -
5309 -EAPI="7"
5310 -
5311 -IUSE=""
5312 -MODS="colord"
5313 -
5314 -inherit selinux-policy-2
5315 -
5316 -DESCRIPTION="SELinux policy for colord"
5317 -
5318 -if [[ ${PV} != 9999* ]] ; then
5319 - KEYWORDS="amd64 arm arm64 ~mips x86"
5320 -fi
5321
5322 diff --git a/sec-policy/selinux-corosync/Manifest b/sec-policy/selinux-corosync/Manifest
5323 index 227fccb4ae3d..82ff2983e4aa 100644
5324 --- a/sec-policy/selinux-corosync/Manifest
5325 +++ b/sec-policy/selinux-corosync/Manifest
5326 @@ -1,9 +1,3 @@
5327 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
5328 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
5329 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
5330 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
5331 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
5332 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
5333 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
5334 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
5335 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
5336
5337 diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20200818-r2.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20200818-r2.ebuild
5338 deleted file mode 100644
5339 index cf7ec3228f0b..000000000000
5340 --- a/sec-policy/selinux-corosync/selinux-corosync-2.20200818-r2.ebuild
5341 +++ /dev/null
5342 @@ -1,15 +0,0 @@
5343 -# Copyright 1999-2021 Gentoo Authors
5344 -# Distributed under the terms of the GNU General Public License v2
5345 -
5346 -EAPI="7"
5347 -
5348 -IUSE=""
5349 -MODS="corosync"
5350 -
5351 -inherit selinux-policy-2
5352 -
5353 -DESCRIPTION="SELinux policy for corosync"
5354 -
5355 -if [[ ${PV} != 9999* ]] ; then
5356 - KEYWORDS="amd64 arm arm64 ~mips x86"
5357 -fi
5358
5359 diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20210203-r1.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20210203-r1.ebuild
5360 deleted file mode 100644
5361 index cf7ec3228f0b..000000000000
5362 --- a/sec-policy/selinux-corosync/selinux-corosync-2.20210203-r1.ebuild
5363 +++ /dev/null
5364 @@ -1,15 +0,0 @@
5365 -# Copyright 1999-2021 Gentoo Authors
5366 -# Distributed under the terms of the GNU General Public License v2
5367 -
5368 -EAPI="7"
5369 -
5370 -IUSE=""
5371 -MODS="corosync"
5372 -
5373 -inherit selinux-policy-2
5374 -
5375 -DESCRIPTION="SELinux policy for corosync"
5376 -
5377 -if [[ ${PV} != 9999* ]] ; then
5378 - KEYWORDS="amd64 arm arm64 ~mips x86"
5379 -fi
5380
5381 diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20210908-r1.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20210908-r1.ebuild
5382 deleted file mode 100644
5383 index cf7ec3228f0b..000000000000
5384 --- a/sec-policy/selinux-corosync/selinux-corosync-2.20210908-r1.ebuild
5385 +++ /dev/null
5386 @@ -1,15 +0,0 @@
5387 -# Copyright 1999-2021 Gentoo Authors
5388 -# Distributed under the terms of the GNU General Public License v2
5389 -
5390 -EAPI="7"
5391 -
5392 -IUSE=""
5393 -MODS="corosync"
5394 -
5395 -inherit selinux-policy-2
5396 -
5397 -DESCRIPTION="SELinux policy for corosync"
5398 -
5399 -if [[ ${PV} != 9999* ]] ; then
5400 - KEYWORDS="amd64 arm arm64 ~mips x86"
5401 -fi
5402
5403 diff --git a/sec-policy/selinux-couchdb/Manifest b/sec-policy/selinux-couchdb/Manifest
5404 index 227fccb4ae3d..82ff2983e4aa 100644
5405 --- a/sec-policy/selinux-couchdb/Manifest
5406 +++ b/sec-policy/selinux-couchdb/Manifest
5407 @@ -1,9 +1,3 @@
5408 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
5409 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
5410 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
5411 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
5412 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
5413 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
5414 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
5415 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
5416 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
5417
5418 diff --git a/sec-policy/selinux-couchdb/selinux-couchdb-2.20200818-r2.ebuild b/sec-policy/selinux-couchdb/selinux-couchdb-2.20200818-r2.ebuild
5419 deleted file mode 100644
5420 index c0d649449225..000000000000
5421 --- a/sec-policy/selinux-couchdb/selinux-couchdb-2.20200818-r2.ebuild
5422 +++ /dev/null
5423 @@ -1,15 +0,0 @@
5424 -# Copyright 1999-2021 Gentoo Authors
5425 -# Distributed under the terms of the GNU General Public License v2
5426 -
5427 -EAPI="7"
5428 -
5429 -IUSE=""
5430 -MODS="couchdb"
5431 -
5432 -inherit selinux-policy-2
5433 -
5434 -DESCRIPTION="SELinux policy for couchdb"
5435 -
5436 -if [[ ${PV} != 9999* ]] ; then
5437 - KEYWORDS="amd64 arm arm64 ~mips x86"
5438 -fi
5439
5440 diff --git a/sec-policy/selinux-couchdb/selinux-couchdb-2.20210203-r1.ebuild b/sec-policy/selinux-couchdb/selinux-couchdb-2.20210203-r1.ebuild
5441 deleted file mode 100644
5442 index c0d649449225..000000000000
5443 --- a/sec-policy/selinux-couchdb/selinux-couchdb-2.20210203-r1.ebuild
5444 +++ /dev/null
5445 @@ -1,15 +0,0 @@
5446 -# Copyright 1999-2021 Gentoo Authors
5447 -# Distributed under the terms of the GNU General Public License v2
5448 -
5449 -EAPI="7"
5450 -
5451 -IUSE=""
5452 -MODS="couchdb"
5453 -
5454 -inherit selinux-policy-2
5455 -
5456 -DESCRIPTION="SELinux policy for couchdb"
5457 -
5458 -if [[ ${PV} != 9999* ]] ; then
5459 - KEYWORDS="amd64 arm arm64 ~mips x86"
5460 -fi
5461
5462 diff --git a/sec-policy/selinux-couchdb/selinux-couchdb-2.20210908-r1.ebuild b/sec-policy/selinux-couchdb/selinux-couchdb-2.20210908-r1.ebuild
5463 deleted file mode 100644
5464 index c0d649449225..000000000000
5465 --- a/sec-policy/selinux-couchdb/selinux-couchdb-2.20210908-r1.ebuild
5466 +++ /dev/null
5467 @@ -1,15 +0,0 @@
5468 -# Copyright 1999-2021 Gentoo Authors
5469 -# Distributed under the terms of the GNU General Public License v2
5470 -
5471 -EAPI="7"
5472 -
5473 -IUSE=""
5474 -MODS="couchdb"
5475 -
5476 -inherit selinux-policy-2
5477 -
5478 -DESCRIPTION="SELinux policy for couchdb"
5479 -
5480 -if [[ ${PV} != 9999* ]] ; then
5481 - KEYWORDS="amd64 arm arm64 ~mips x86"
5482 -fi
5483
5484 diff --git a/sec-policy/selinux-courier/Manifest b/sec-policy/selinux-courier/Manifest
5485 index 227fccb4ae3d..82ff2983e4aa 100644
5486 --- a/sec-policy/selinux-courier/Manifest
5487 +++ b/sec-policy/selinux-courier/Manifest
5488 @@ -1,9 +1,3 @@
5489 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
5490 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
5491 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
5492 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
5493 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
5494 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
5495 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
5496 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
5497 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
5498
5499 diff --git a/sec-policy/selinux-courier/selinux-courier-2.20200818-r2.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20200818-r2.ebuild
5500 deleted file mode 100644
5501 index dbebab64dc4c..000000000000
5502 --- a/sec-policy/selinux-courier/selinux-courier-2.20200818-r2.ebuild
5503 +++ /dev/null
5504 @@ -1,15 +0,0 @@
5505 -# Copyright 1999-2021 Gentoo Authors
5506 -# Distributed under the terms of the GNU General Public License v2
5507 -
5508 -EAPI="7"
5509 -
5510 -IUSE=""
5511 -MODS="courier"
5512 -
5513 -inherit selinux-policy-2
5514 -
5515 -DESCRIPTION="SELinux policy for courier"
5516 -
5517 -if [[ ${PV} != 9999* ]] ; then
5518 - KEYWORDS="amd64 arm arm64 ~mips x86"
5519 -fi
5520
5521 diff --git a/sec-policy/selinux-courier/selinux-courier-2.20210203-r1.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20210203-r1.ebuild
5522 deleted file mode 100644
5523 index dbebab64dc4c..000000000000
5524 --- a/sec-policy/selinux-courier/selinux-courier-2.20210203-r1.ebuild
5525 +++ /dev/null
5526 @@ -1,15 +0,0 @@
5527 -# Copyright 1999-2021 Gentoo Authors
5528 -# Distributed under the terms of the GNU General Public License v2
5529 -
5530 -EAPI="7"
5531 -
5532 -IUSE=""
5533 -MODS="courier"
5534 -
5535 -inherit selinux-policy-2
5536 -
5537 -DESCRIPTION="SELinux policy for courier"
5538 -
5539 -if [[ ${PV} != 9999* ]] ; then
5540 - KEYWORDS="amd64 arm arm64 ~mips x86"
5541 -fi
5542
5543 diff --git a/sec-policy/selinux-courier/selinux-courier-2.20210908-r1.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20210908-r1.ebuild
5544 deleted file mode 100644
5545 index dbebab64dc4c..000000000000
5546 --- a/sec-policy/selinux-courier/selinux-courier-2.20210908-r1.ebuild
5547 +++ /dev/null
5548 @@ -1,15 +0,0 @@
5549 -# Copyright 1999-2021 Gentoo Authors
5550 -# Distributed under the terms of the GNU General Public License v2
5551 -
5552 -EAPI="7"
5553 -
5554 -IUSE=""
5555 -MODS="courier"
5556 -
5557 -inherit selinux-policy-2
5558 -
5559 -DESCRIPTION="SELinux policy for courier"
5560 -
5561 -if [[ ${PV} != 9999* ]] ; then
5562 - KEYWORDS="amd64 arm arm64 ~mips x86"
5563 -fi
5564
5565 diff --git a/sec-policy/selinux-cpucontrol/Manifest b/sec-policy/selinux-cpucontrol/Manifest
5566 index 227fccb4ae3d..82ff2983e4aa 100644
5567 --- a/sec-policy/selinux-cpucontrol/Manifest
5568 +++ b/sec-policy/selinux-cpucontrol/Manifest
5569 @@ -1,9 +1,3 @@
5570 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
5571 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
5572 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
5573 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
5574 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
5575 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
5576 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
5577 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
5578 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
5579
5580 diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20200818-r2.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20200818-r2.ebuild
5581 deleted file mode 100644
5582 index d715964e30d1..000000000000
5583 --- a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20200818-r2.ebuild
5584 +++ /dev/null
5585 @@ -1,15 +0,0 @@
5586 -# Copyright 1999-2021 Gentoo Authors
5587 -# Distributed under the terms of the GNU General Public License v2
5588 -
5589 -EAPI="7"
5590 -
5591 -IUSE=""
5592 -MODS="cpucontrol"
5593 -
5594 -inherit selinux-policy-2
5595 -
5596 -DESCRIPTION="SELinux policy for cpucontrol"
5597 -
5598 -if [[ ${PV} != 9999* ]] ; then
5599 - KEYWORDS="amd64 arm arm64 ~mips x86"
5600 -fi
5601
5602 diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20210203-r1.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20210203-r1.ebuild
5603 deleted file mode 100644
5604 index d715964e30d1..000000000000
5605 --- a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20210203-r1.ebuild
5606 +++ /dev/null
5607 @@ -1,15 +0,0 @@
5608 -# Copyright 1999-2021 Gentoo Authors
5609 -# Distributed under the terms of the GNU General Public License v2
5610 -
5611 -EAPI="7"
5612 -
5613 -IUSE=""
5614 -MODS="cpucontrol"
5615 -
5616 -inherit selinux-policy-2
5617 -
5618 -DESCRIPTION="SELinux policy for cpucontrol"
5619 -
5620 -if [[ ${PV} != 9999* ]] ; then
5621 - KEYWORDS="amd64 arm arm64 ~mips x86"
5622 -fi
5623
5624 diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20210908-r1.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20210908-r1.ebuild
5625 deleted file mode 100644
5626 index d715964e30d1..000000000000
5627 --- a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20210908-r1.ebuild
5628 +++ /dev/null
5629 @@ -1,15 +0,0 @@
5630 -# Copyright 1999-2021 Gentoo Authors
5631 -# Distributed under the terms of the GNU General Public License v2
5632 -
5633 -EAPI="7"
5634 -
5635 -IUSE=""
5636 -MODS="cpucontrol"
5637 -
5638 -inherit selinux-policy-2
5639 -
5640 -DESCRIPTION="SELinux policy for cpucontrol"
5641 -
5642 -if [[ ${PV} != 9999* ]] ; then
5643 - KEYWORDS="amd64 arm arm64 ~mips x86"
5644 -fi
5645
5646 diff --git a/sec-policy/selinux-cpufreqselector/Manifest b/sec-policy/selinux-cpufreqselector/Manifest
5647 index 227fccb4ae3d..82ff2983e4aa 100644
5648 --- a/sec-policy/selinux-cpufreqselector/Manifest
5649 +++ b/sec-policy/selinux-cpufreqselector/Manifest
5650 @@ -1,9 +1,3 @@
5651 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
5652 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
5653 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
5654 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
5655 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
5656 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
5657 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
5658 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
5659 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
5660
5661 diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20200818-r2.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20200818-r2.ebuild
5662 deleted file mode 100644
5663 index c35622178d13..000000000000
5664 --- a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20200818-r2.ebuild
5665 +++ /dev/null
5666 @@ -1,15 +0,0 @@
5667 -# Copyright 1999-2021 Gentoo Authors
5668 -# Distributed under the terms of the GNU General Public License v2
5669 -
5670 -EAPI="7"
5671 -
5672 -IUSE=""
5673 -MODS="cpufreqselector"
5674 -
5675 -inherit selinux-policy-2
5676 -
5677 -DESCRIPTION="SELinux policy for cpufreqselector"
5678 -
5679 -if [[ ${PV} != 9999* ]] ; then
5680 - KEYWORDS="amd64 arm arm64 ~mips x86"
5681 -fi
5682
5683 diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20210203-r1.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20210203-r1.ebuild
5684 deleted file mode 100644
5685 index c35622178d13..000000000000
5686 --- a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20210203-r1.ebuild
5687 +++ /dev/null
5688 @@ -1,15 +0,0 @@
5689 -# Copyright 1999-2021 Gentoo Authors
5690 -# Distributed under the terms of the GNU General Public License v2
5691 -
5692 -EAPI="7"
5693 -
5694 -IUSE=""
5695 -MODS="cpufreqselector"
5696 -
5697 -inherit selinux-policy-2
5698 -
5699 -DESCRIPTION="SELinux policy for cpufreqselector"
5700 -
5701 -if [[ ${PV} != 9999* ]] ; then
5702 - KEYWORDS="amd64 arm arm64 ~mips x86"
5703 -fi
5704
5705 diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20210908-r1.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20210908-r1.ebuild
5706 deleted file mode 100644
5707 index c35622178d13..000000000000
5708 --- a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20210908-r1.ebuild
5709 +++ /dev/null
5710 @@ -1,15 +0,0 @@
5711 -# Copyright 1999-2021 Gentoo Authors
5712 -# Distributed under the terms of the GNU General Public License v2
5713 -
5714 -EAPI="7"
5715 -
5716 -IUSE=""
5717 -MODS="cpufreqselector"
5718 -
5719 -inherit selinux-policy-2
5720 -
5721 -DESCRIPTION="SELinux policy for cpufreqselector"
5722 -
5723 -if [[ ${PV} != 9999* ]] ; then
5724 - KEYWORDS="amd64 arm arm64 ~mips x86"
5725 -fi
5726
5727 diff --git a/sec-policy/selinux-cups/Manifest b/sec-policy/selinux-cups/Manifest
5728 index 227fccb4ae3d..82ff2983e4aa 100644
5729 --- a/sec-policy/selinux-cups/Manifest
5730 +++ b/sec-policy/selinux-cups/Manifest
5731 @@ -1,9 +1,3 @@
5732 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
5733 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
5734 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
5735 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
5736 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
5737 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
5738 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
5739 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
5740 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
5741
5742 diff --git a/sec-policy/selinux-cups/selinux-cups-2.20200818-r2.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20200818-r2.ebuild
5743 deleted file mode 100644
5744 index f9929af5bf63..000000000000
5745 --- a/sec-policy/selinux-cups/selinux-cups-2.20200818-r2.ebuild
5746 +++ /dev/null
5747 @@ -1,21 +0,0 @@
5748 -# Copyright 1999-2021 Gentoo Authors
5749 -# Distributed under the terms of the GNU General Public License v2
5750 -
5751 -EAPI="7"
5752 -
5753 -IUSE=""
5754 -MODS="cups"
5755 -
5756 -inherit selinux-policy-2
5757 -
5758 -DESCRIPTION="SELinux policy for cups"
5759 -
5760 -if [[ ${PV} != 9999* ]] ; then
5761 - KEYWORDS="amd64 arm arm64 ~mips x86"
5762 -fi
5763 -DEPEND="${DEPEND}
5764 - sec-policy/selinux-lpd
5765 -"
5766 -RDEPEND="${RDEPEND}
5767 - sec-policy/selinux-lpd
5768 -"
5769
5770 diff --git a/sec-policy/selinux-cups/selinux-cups-2.20210203-r1.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20210203-r1.ebuild
5771 deleted file mode 100644
5772 index f9929af5bf63..000000000000
5773 --- a/sec-policy/selinux-cups/selinux-cups-2.20210203-r1.ebuild
5774 +++ /dev/null
5775 @@ -1,21 +0,0 @@
5776 -# Copyright 1999-2021 Gentoo Authors
5777 -# Distributed under the terms of the GNU General Public License v2
5778 -
5779 -EAPI="7"
5780 -
5781 -IUSE=""
5782 -MODS="cups"
5783 -
5784 -inherit selinux-policy-2
5785 -
5786 -DESCRIPTION="SELinux policy for cups"
5787 -
5788 -if [[ ${PV} != 9999* ]] ; then
5789 - KEYWORDS="amd64 arm arm64 ~mips x86"
5790 -fi
5791 -DEPEND="${DEPEND}
5792 - sec-policy/selinux-lpd
5793 -"
5794 -RDEPEND="${RDEPEND}
5795 - sec-policy/selinux-lpd
5796 -"
5797
5798 diff --git a/sec-policy/selinux-cups/selinux-cups-2.20210908-r1.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20210908-r1.ebuild
5799 deleted file mode 100644
5800 index f9929af5bf63..000000000000
5801 --- a/sec-policy/selinux-cups/selinux-cups-2.20210908-r1.ebuild
5802 +++ /dev/null
5803 @@ -1,21 +0,0 @@
5804 -# Copyright 1999-2021 Gentoo Authors
5805 -# Distributed under the terms of the GNU General Public License v2
5806 -
5807 -EAPI="7"
5808 -
5809 -IUSE=""
5810 -MODS="cups"
5811 -
5812 -inherit selinux-policy-2
5813 -
5814 -DESCRIPTION="SELinux policy for cups"
5815 -
5816 -if [[ ${PV} != 9999* ]] ; then
5817 - KEYWORDS="amd64 arm arm64 ~mips x86"
5818 -fi
5819 -DEPEND="${DEPEND}
5820 - sec-policy/selinux-lpd
5821 -"
5822 -RDEPEND="${RDEPEND}
5823 - sec-policy/selinux-lpd
5824 -"
5825
5826 diff --git a/sec-policy/selinux-cvs/Manifest b/sec-policy/selinux-cvs/Manifest
5827 index 227fccb4ae3d..82ff2983e4aa 100644
5828 --- a/sec-policy/selinux-cvs/Manifest
5829 +++ b/sec-policy/selinux-cvs/Manifest
5830 @@ -1,9 +1,3 @@
5831 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
5832 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
5833 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
5834 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
5835 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
5836 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
5837 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
5838 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
5839 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
5840
5841 diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20200818-r2.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20200818-r2.ebuild
5842 deleted file mode 100644
5843 index 1049aaa7691f..000000000000
5844 --- a/sec-policy/selinux-cvs/selinux-cvs-2.20200818-r2.ebuild
5845 +++ /dev/null
5846 @@ -1,23 +0,0 @@
5847 -# Copyright 1999-2021 Gentoo Authors
5848 -# Distributed under the terms of the GNU General Public License v2
5849 -
5850 -EAPI="7"
5851 -
5852 -IUSE=""
5853 -MODS="cvs"
5854 -
5855 -inherit selinux-policy-2
5856 -
5857 -DESCRIPTION="SELinux policy for cvs"
5858 -
5859 -if [[ ${PV} != 9999* ]] ; then
5860 - KEYWORDS="amd64 arm arm64 ~mips x86"
5861 -fi
5862 -DEPEND="${DEPEND}
5863 - sec-policy/selinux-apache
5864 - sec-policy/selinux-inetd
5865 -"
5866 -RDEPEND="${RDEPEND}
5867 - sec-policy/selinux-apache
5868 - sec-policy/selinux-inetd
5869 -"
5870
5871 diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20210203-r1.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20210203-r1.ebuild
5872 deleted file mode 100644
5873 index 1049aaa7691f..000000000000
5874 --- a/sec-policy/selinux-cvs/selinux-cvs-2.20210203-r1.ebuild
5875 +++ /dev/null
5876 @@ -1,23 +0,0 @@
5877 -# Copyright 1999-2021 Gentoo Authors
5878 -# Distributed under the terms of the GNU General Public License v2
5879 -
5880 -EAPI="7"
5881 -
5882 -IUSE=""
5883 -MODS="cvs"
5884 -
5885 -inherit selinux-policy-2
5886 -
5887 -DESCRIPTION="SELinux policy for cvs"
5888 -
5889 -if [[ ${PV} != 9999* ]] ; then
5890 - KEYWORDS="amd64 arm arm64 ~mips x86"
5891 -fi
5892 -DEPEND="${DEPEND}
5893 - sec-policy/selinux-apache
5894 - sec-policy/selinux-inetd
5895 -"
5896 -RDEPEND="${RDEPEND}
5897 - sec-policy/selinux-apache
5898 - sec-policy/selinux-inetd
5899 -"
5900
5901 diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20210908-r1.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20210908-r1.ebuild
5902 deleted file mode 100644
5903 index 1049aaa7691f..000000000000
5904 --- a/sec-policy/selinux-cvs/selinux-cvs-2.20210908-r1.ebuild
5905 +++ /dev/null
5906 @@ -1,23 +0,0 @@
5907 -# Copyright 1999-2021 Gentoo Authors
5908 -# Distributed under the terms of the GNU General Public License v2
5909 -
5910 -EAPI="7"
5911 -
5912 -IUSE=""
5913 -MODS="cvs"
5914 -
5915 -inherit selinux-policy-2
5916 -
5917 -DESCRIPTION="SELinux policy for cvs"
5918 -
5919 -if [[ ${PV} != 9999* ]] ; then
5920 - KEYWORDS="amd64 arm arm64 ~mips x86"
5921 -fi
5922 -DEPEND="${DEPEND}
5923 - sec-policy/selinux-apache
5924 - sec-policy/selinux-inetd
5925 -"
5926 -RDEPEND="${RDEPEND}
5927 - sec-policy/selinux-apache
5928 - sec-policy/selinux-inetd
5929 -"
5930
5931 diff --git a/sec-policy/selinux-cyphesis/Manifest b/sec-policy/selinux-cyphesis/Manifest
5932 index 227fccb4ae3d..82ff2983e4aa 100644
5933 --- a/sec-policy/selinux-cyphesis/Manifest
5934 +++ b/sec-policy/selinux-cyphesis/Manifest
5935 @@ -1,9 +1,3 @@
5936 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
5937 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
5938 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
5939 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
5940 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
5941 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
5942 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
5943 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
5944 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
5945
5946 diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20200818-r2.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20200818-r2.ebuild
5947 deleted file mode 100644
5948 index e840bef8b660..000000000000
5949 --- a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20200818-r2.ebuild
5950 +++ /dev/null
5951 @@ -1,15 +0,0 @@
5952 -# Copyright 1999-2021 Gentoo Authors
5953 -# Distributed under the terms of the GNU General Public License v2
5954 -
5955 -EAPI="7"
5956 -
5957 -IUSE=""
5958 -MODS="cyphesis"
5959 -
5960 -inherit selinux-policy-2
5961 -
5962 -DESCRIPTION="SELinux policy for cyphesis"
5963 -
5964 -if [[ ${PV} != 9999* ]] ; then
5965 - KEYWORDS="amd64 arm arm64 ~mips x86"
5966 -fi
5967
5968 diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20210203-r1.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20210203-r1.ebuild
5969 deleted file mode 100644
5970 index e840bef8b660..000000000000
5971 --- a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20210203-r1.ebuild
5972 +++ /dev/null
5973 @@ -1,15 +0,0 @@
5974 -# Copyright 1999-2021 Gentoo Authors
5975 -# Distributed under the terms of the GNU General Public License v2
5976 -
5977 -EAPI="7"
5978 -
5979 -IUSE=""
5980 -MODS="cyphesis"
5981 -
5982 -inherit selinux-policy-2
5983 -
5984 -DESCRIPTION="SELinux policy for cyphesis"
5985 -
5986 -if [[ ${PV} != 9999* ]] ; then
5987 - KEYWORDS="amd64 arm arm64 ~mips x86"
5988 -fi
5989
5990 diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20210908-r1.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20210908-r1.ebuild
5991 deleted file mode 100644
5992 index e840bef8b660..000000000000
5993 --- a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20210908-r1.ebuild
5994 +++ /dev/null
5995 @@ -1,15 +0,0 @@
5996 -# Copyright 1999-2021 Gentoo Authors
5997 -# Distributed under the terms of the GNU General Public License v2
5998 -
5999 -EAPI="7"
6000 -
6001 -IUSE=""
6002 -MODS="cyphesis"
6003 -
6004 -inherit selinux-policy-2
6005 -
6006 -DESCRIPTION="SELinux policy for cyphesis"
6007 -
6008 -if [[ ${PV} != 9999* ]] ; then
6009 - KEYWORDS="amd64 arm arm64 ~mips x86"
6010 -fi
6011
6012 diff --git a/sec-policy/selinux-daemontools/Manifest b/sec-policy/selinux-daemontools/Manifest
6013 index 227fccb4ae3d..82ff2983e4aa 100644
6014 --- a/sec-policy/selinux-daemontools/Manifest
6015 +++ b/sec-policy/selinux-daemontools/Manifest
6016 @@ -1,9 +1,3 @@
6017 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
6018 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
6019 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
6020 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
6021 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
6022 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
6023 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
6024 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
6025 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
6026
6027 diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20200818-r2.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20200818-r2.ebuild
6028 deleted file mode 100644
6029 index 6d0af0f44500..000000000000
6030 --- a/sec-policy/selinux-daemontools/selinux-daemontools-2.20200818-r2.ebuild
6031 +++ /dev/null
6032 @@ -1,15 +0,0 @@
6033 -# Copyright 1999-2021 Gentoo Authors
6034 -# Distributed under the terms of the GNU General Public License v2
6035 -
6036 -EAPI="7"
6037 -
6038 -IUSE=""
6039 -MODS="daemontools"
6040 -
6041 -inherit selinux-policy-2
6042 -
6043 -DESCRIPTION="SELinux policy for daemontools"
6044 -
6045 -if [[ ${PV} != 9999* ]] ; then
6046 - KEYWORDS="amd64 arm arm64 ~mips x86"
6047 -fi
6048
6049 diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20210203-r1.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20210203-r1.ebuild
6050 deleted file mode 100644
6051 index 6d0af0f44500..000000000000
6052 --- a/sec-policy/selinux-daemontools/selinux-daemontools-2.20210203-r1.ebuild
6053 +++ /dev/null
6054 @@ -1,15 +0,0 @@
6055 -# Copyright 1999-2021 Gentoo Authors
6056 -# Distributed under the terms of the GNU General Public License v2
6057 -
6058 -EAPI="7"
6059 -
6060 -IUSE=""
6061 -MODS="daemontools"
6062 -
6063 -inherit selinux-policy-2
6064 -
6065 -DESCRIPTION="SELinux policy for daemontools"
6066 -
6067 -if [[ ${PV} != 9999* ]] ; then
6068 - KEYWORDS="amd64 arm arm64 ~mips x86"
6069 -fi
6070
6071 diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20210908-r1.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20210908-r1.ebuild
6072 deleted file mode 100644
6073 index 6d0af0f44500..000000000000
6074 --- a/sec-policy/selinux-daemontools/selinux-daemontools-2.20210908-r1.ebuild
6075 +++ /dev/null
6076 @@ -1,15 +0,0 @@
6077 -# Copyright 1999-2021 Gentoo Authors
6078 -# Distributed under the terms of the GNU General Public License v2
6079 -
6080 -EAPI="7"
6081 -
6082 -IUSE=""
6083 -MODS="daemontools"
6084 -
6085 -inherit selinux-policy-2
6086 -
6087 -DESCRIPTION="SELinux policy for daemontools"
6088 -
6089 -if [[ ${PV} != 9999* ]] ; then
6090 - KEYWORDS="amd64 arm arm64 ~mips x86"
6091 -fi
6092
6093 diff --git a/sec-policy/selinux-dante/Manifest b/sec-policy/selinux-dante/Manifest
6094 index 227fccb4ae3d..82ff2983e4aa 100644
6095 --- a/sec-policy/selinux-dante/Manifest
6096 +++ b/sec-policy/selinux-dante/Manifest
6097 @@ -1,9 +1,3 @@
6098 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
6099 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
6100 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
6101 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
6102 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
6103 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
6104 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
6105 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
6106 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
6107
6108 diff --git a/sec-policy/selinux-dante/selinux-dante-2.20200818-r2.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20200818-r2.ebuild
6109 deleted file mode 100644
6110 index e0c7959508c5..000000000000
6111 --- a/sec-policy/selinux-dante/selinux-dante-2.20200818-r2.ebuild
6112 +++ /dev/null
6113 @@ -1,15 +0,0 @@
6114 -# Copyright 1999-2021 Gentoo Authors
6115 -# Distributed under the terms of the GNU General Public License v2
6116 -
6117 -EAPI="7"
6118 -
6119 -IUSE=""
6120 -MODS="dante"
6121 -
6122 -inherit selinux-policy-2
6123 -
6124 -DESCRIPTION="SELinux policy for dante"
6125 -
6126 -if [[ ${PV} != 9999* ]] ; then
6127 - KEYWORDS="amd64 arm arm64 ~mips x86"
6128 -fi
6129
6130 diff --git a/sec-policy/selinux-dante/selinux-dante-2.20210203-r1.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20210203-r1.ebuild
6131 deleted file mode 100644
6132 index e0c7959508c5..000000000000
6133 --- a/sec-policy/selinux-dante/selinux-dante-2.20210203-r1.ebuild
6134 +++ /dev/null
6135 @@ -1,15 +0,0 @@
6136 -# Copyright 1999-2021 Gentoo Authors
6137 -# Distributed under the terms of the GNU General Public License v2
6138 -
6139 -EAPI="7"
6140 -
6141 -IUSE=""
6142 -MODS="dante"
6143 -
6144 -inherit selinux-policy-2
6145 -
6146 -DESCRIPTION="SELinux policy for dante"
6147 -
6148 -if [[ ${PV} != 9999* ]] ; then
6149 - KEYWORDS="amd64 arm arm64 ~mips x86"
6150 -fi
6151
6152 diff --git a/sec-policy/selinux-dante/selinux-dante-2.20210908-r1.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20210908-r1.ebuild
6153 deleted file mode 100644
6154 index e0c7959508c5..000000000000
6155 --- a/sec-policy/selinux-dante/selinux-dante-2.20210908-r1.ebuild
6156 +++ /dev/null
6157 @@ -1,15 +0,0 @@
6158 -# Copyright 1999-2021 Gentoo Authors
6159 -# Distributed under the terms of the GNU General Public License v2
6160 -
6161 -EAPI="7"
6162 -
6163 -IUSE=""
6164 -MODS="dante"
6165 -
6166 -inherit selinux-policy-2
6167 -
6168 -DESCRIPTION="SELinux policy for dante"
6169 -
6170 -if [[ ${PV} != 9999* ]] ; then
6171 - KEYWORDS="amd64 arm arm64 ~mips x86"
6172 -fi
6173
6174 diff --git a/sec-policy/selinux-dbadm/Manifest b/sec-policy/selinux-dbadm/Manifest
6175 index 227fccb4ae3d..82ff2983e4aa 100644
6176 --- a/sec-policy/selinux-dbadm/Manifest
6177 +++ b/sec-policy/selinux-dbadm/Manifest
6178 @@ -1,9 +1,3 @@
6179 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
6180 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
6181 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
6182 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
6183 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
6184 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
6185 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
6186 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
6187 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
6188
6189 diff --git a/sec-policy/selinux-dbadm/selinux-dbadm-2.20200818-r2.ebuild b/sec-policy/selinux-dbadm/selinux-dbadm-2.20200818-r2.ebuild
6190 deleted file mode 100644
6191 index 59383536c5b0..000000000000
6192 --- a/sec-policy/selinux-dbadm/selinux-dbadm-2.20200818-r2.ebuild
6193 +++ /dev/null
6194 @@ -1,15 +0,0 @@
6195 -# Copyright 1999-2021 Gentoo Authors
6196 -# Distributed under the terms of the GNU General Public License v2
6197 -
6198 -EAPI="7"
6199 -
6200 -IUSE=""
6201 -MODS="dbadm"
6202 -
6203 -inherit selinux-policy-2
6204 -
6205 -DESCRIPTION="SELinux policy for dbadm"
6206 -
6207 -if [[ ${PV} != 9999* ]] ; then
6208 - KEYWORDS="amd64 arm arm64 ~mips x86"
6209 -fi
6210
6211 diff --git a/sec-policy/selinux-dbadm/selinux-dbadm-2.20210203-r1.ebuild b/sec-policy/selinux-dbadm/selinux-dbadm-2.20210203-r1.ebuild
6212 deleted file mode 100644
6213 index 59383536c5b0..000000000000
6214 --- a/sec-policy/selinux-dbadm/selinux-dbadm-2.20210203-r1.ebuild
6215 +++ /dev/null
6216 @@ -1,15 +0,0 @@
6217 -# Copyright 1999-2021 Gentoo Authors
6218 -# Distributed under the terms of the GNU General Public License v2
6219 -
6220 -EAPI="7"
6221 -
6222 -IUSE=""
6223 -MODS="dbadm"
6224 -
6225 -inherit selinux-policy-2
6226 -
6227 -DESCRIPTION="SELinux policy for dbadm"
6228 -
6229 -if [[ ${PV} != 9999* ]] ; then
6230 - KEYWORDS="amd64 arm arm64 ~mips x86"
6231 -fi
6232
6233 diff --git a/sec-policy/selinux-dbadm/selinux-dbadm-2.20210908-r1.ebuild b/sec-policy/selinux-dbadm/selinux-dbadm-2.20210908-r1.ebuild
6234 deleted file mode 100644
6235 index 59383536c5b0..000000000000
6236 --- a/sec-policy/selinux-dbadm/selinux-dbadm-2.20210908-r1.ebuild
6237 +++ /dev/null
6238 @@ -1,15 +0,0 @@
6239 -# Copyright 1999-2021 Gentoo Authors
6240 -# Distributed under the terms of the GNU General Public License v2
6241 -
6242 -EAPI="7"
6243 -
6244 -IUSE=""
6245 -MODS="dbadm"
6246 -
6247 -inherit selinux-policy-2
6248 -
6249 -DESCRIPTION="SELinux policy for dbadm"
6250 -
6251 -if [[ ${PV} != 9999* ]] ; then
6252 - KEYWORDS="amd64 arm arm64 ~mips x86"
6253 -fi
6254
6255 diff --git a/sec-policy/selinux-dbskk/Manifest b/sec-policy/selinux-dbskk/Manifest
6256 index 227fccb4ae3d..82ff2983e4aa 100644
6257 --- a/sec-policy/selinux-dbskk/Manifest
6258 +++ b/sec-policy/selinux-dbskk/Manifest
6259 @@ -1,9 +1,3 @@
6260 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
6261 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
6262 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
6263 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
6264 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
6265 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
6266 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
6267 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
6268 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
6269
6270 diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20200818-r2.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20200818-r2.ebuild
6271 deleted file mode 100644
6272 index 00dc17b582c1..000000000000
6273 --- a/sec-policy/selinux-dbskk/selinux-dbskk-2.20200818-r2.ebuild
6274 +++ /dev/null
6275 @@ -1,21 +0,0 @@
6276 -# Copyright 1999-2021 Gentoo Authors
6277 -# Distributed under the terms of the GNU General Public License v2
6278 -
6279 -EAPI="7"
6280 -
6281 -IUSE=""
6282 -MODS="dbskk"
6283 -
6284 -inherit selinux-policy-2
6285 -
6286 -DESCRIPTION="SELinux policy for dbskk"
6287 -
6288 -if [[ ${PV} != 9999* ]] ; then
6289 - KEYWORDS="amd64 arm arm64 ~mips x86"
6290 -fi
6291 -DEPEND="${DEPEND}
6292 - sec-policy/selinux-inetd
6293 -"
6294 -RDEPEND="${RDEPEND}
6295 - sec-policy/selinux-inetd
6296 -"
6297
6298 diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20210203-r1.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20210203-r1.ebuild
6299 deleted file mode 100644
6300 index 00dc17b582c1..000000000000
6301 --- a/sec-policy/selinux-dbskk/selinux-dbskk-2.20210203-r1.ebuild
6302 +++ /dev/null
6303 @@ -1,21 +0,0 @@
6304 -# Copyright 1999-2021 Gentoo Authors
6305 -# Distributed under the terms of the GNU General Public License v2
6306 -
6307 -EAPI="7"
6308 -
6309 -IUSE=""
6310 -MODS="dbskk"
6311 -
6312 -inherit selinux-policy-2
6313 -
6314 -DESCRIPTION="SELinux policy for dbskk"
6315 -
6316 -if [[ ${PV} != 9999* ]] ; then
6317 - KEYWORDS="amd64 arm arm64 ~mips x86"
6318 -fi
6319 -DEPEND="${DEPEND}
6320 - sec-policy/selinux-inetd
6321 -"
6322 -RDEPEND="${RDEPEND}
6323 - sec-policy/selinux-inetd
6324 -"
6325
6326 diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20210908-r1.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20210908-r1.ebuild
6327 deleted file mode 100644
6328 index 00dc17b582c1..000000000000
6329 --- a/sec-policy/selinux-dbskk/selinux-dbskk-2.20210908-r1.ebuild
6330 +++ /dev/null
6331 @@ -1,21 +0,0 @@
6332 -# Copyright 1999-2021 Gentoo Authors
6333 -# Distributed under the terms of the GNU General Public License v2
6334 -
6335 -EAPI="7"
6336 -
6337 -IUSE=""
6338 -MODS="dbskk"
6339 -
6340 -inherit selinux-policy-2
6341 -
6342 -DESCRIPTION="SELinux policy for dbskk"
6343 -
6344 -if [[ ${PV} != 9999* ]] ; then
6345 - KEYWORDS="amd64 arm arm64 ~mips x86"
6346 -fi
6347 -DEPEND="${DEPEND}
6348 - sec-policy/selinux-inetd
6349 -"
6350 -RDEPEND="${RDEPEND}
6351 - sec-policy/selinux-inetd
6352 -"
6353
6354 diff --git a/sec-policy/selinux-dbus/Manifest b/sec-policy/selinux-dbus/Manifest
6355 index 227fccb4ae3d..82ff2983e4aa 100644
6356 --- a/sec-policy/selinux-dbus/Manifest
6357 +++ b/sec-policy/selinux-dbus/Manifest
6358 @@ -1,9 +1,3 @@
6359 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
6360 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
6361 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
6362 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
6363 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
6364 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
6365 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
6366 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
6367 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
6368
6369 diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20200818-r2.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20200818-r2.ebuild
6370 deleted file mode 100644
6371 index a8b0180e5bdb..000000000000
6372 --- a/sec-policy/selinux-dbus/selinux-dbus-2.20200818-r2.ebuild
6373 +++ /dev/null
6374 @@ -1,15 +0,0 @@
6375 -# Copyright 1999-2021 Gentoo Authors
6376 -# Distributed under the terms of the GNU General Public License v2
6377 -
6378 -EAPI="7"
6379 -
6380 -IUSE=""
6381 -MODS="dbus"
6382 -
6383 -inherit selinux-policy-2
6384 -
6385 -DESCRIPTION="SELinux policy for dbus"
6386 -
6387 -if [[ ${PV} != 9999* ]] ; then
6388 - KEYWORDS="amd64 arm arm64 ~mips x86"
6389 -fi
6390
6391 diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20210203-r1.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20210203-r1.ebuild
6392 deleted file mode 100644
6393 index a8b0180e5bdb..000000000000
6394 --- a/sec-policy/selinux-dbus/selinux-dbus-2.20210203-r1.ebuild
6395 +++ /dev/null
6396 @@ -1,15 +0,0 @@
6397 -# Copyright 1999-2021 Gentoo Authors
6398 -# Distributed under the terms of the GNU General Public License v2
6399 -
6400 -EAPI="7"
6401 -
6402 -IUSE=""
6403 -MODS="dbus"
6404 -
6405 -inherit selinux-policy-2
6406 -
6407 -DESCRIPTION="SELinux policy for dbus"
6408 -
6409 -if [[ ${PV} != 9999* ]] ; then
6410 - KEYWORDS="amd64 arm arm64 ~mips x86"
6411 -fi
6412
6413 diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20210908-r1.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20210908-r1.ebuild
6414 deleted file mode 100644
6415 index a8b0180e5bdb..000000000000
6416 --- a/sec-policy/selinux-dbus/selinux-dbus-2.20210908-r1.ebuild
6417 +++ /dev/null
6418 @@ -1,15 +0,0 @@
6419 -# Copyright 1999-2021 Gentoo Authors
6420 -# Distributed under the terms of the GNU General Public License v2
6421 -
6422 -EAPI="7"
6423 -
6424 -IUSE=""
6425 -MODS="dbus"
6426 -
6427 -inherit selinux-policy-2
6428 -
6429 -DESCRIPTION="SELinux policy for dbus"
6430 -
6431 -if [[ ${PV} != 9999* ]] ; then
6432 - KEYWORDS="amd64 arm arm64 ~mips x86"
6433 -fi
6434
6435 diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20200818-r2.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20200818-r2.ebuild
6436 deleted file mode 100644
6437 index 888831e784dc..000000000000
6438 --- a/sec-policy/selinux-dcc/selinux-dcc-2.20200818-r2.ebuild
6439 +++ /dev/null
6440 @@ -1,15 +0,0 @@
6441 -# Copyright 1999-2021 Gentoo Authors
6442 -# Distributed under the terms of the GNU General Public License v2
6443 -
6444 -EAPI="7"
6445 -
6446 -IUSE=""
6447 -MODS="dcc"
6448 -
6449 -inherit selinux-policy-2
6450 -
6451 -DESCRIPTION="SELinux policy for dcc"
6452 -
6453 -if [[ ${PV} != 9999* ]] ; then
6454 - KEYWORDS="amd64 arm arm64 ~mips x86"
6455 -fi
6456
6457 diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20210203-r1.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20210203-r1.ebuild
6458 deleted file mode 100644
6459 index 888831e784dc..000000000000
6460 --- a/sec-policy/selinux-dcc/selinux-dcc-2.20210203-r1.ebuild
6461 +++ /dev/null
6462 @@ -1,15 +0,0 @@
6463 -# Copyright 1999-2021 Gentoo Authors
6464 -# Distributed under the terms of the GNU General Public License v2
6465 -
6466 -EAPI="7"
6467 -
6468 -IUSE=""
6469 -MODS="dcc"
6470 -
6471 -inherit selinux-policy-2
6472 -
6473 -DESCRIPTION="SELinux policy for dcc"
6474 -
6475 -if [[ ${PV} != 9999* ]] ; then
6476 - KEYWORDS="amd64 arm arm64 ~mips x86"
6477 -fi
6478
6479 diff --git a/sec-policy/selinux-ddclient/Manifest b/sec-policy/selinux-ddclient/Manifest
6480 index 227fccb4ae3d..82ff2983e4aa 100644
6481 --- a/sec-policy/selinux-ddclient/Manifest
6482 +++ b/sec-policy/selinux-ddclient/Manifest
6483 @@ -1,9 +1,3 @@
6484 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
6485 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
6486 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
6487 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
6488 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
6489 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
6490 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
6491 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
6492 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
6493
6494 diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20200818-r2.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20200818-r2.ebuild
6495 deleted file mode 100644
6496 index ae4ba29ef504..000000000000
6497 --- a/sec-policy/selinux-ddclient/selinux-ddclient-2.20200818-r2.ebuild
6498 +++ /dev/null
6499 @@ -1,15 +0,0 @@
6500 -# Copyright 1999-2021 Gentoo Authors
6501 -# Distributed under the terms of the GNU General Public License v2
6502 -
6503 -EAPI="7"
6504 -
6505 -IUSE=""
6506 -MODS="ddclient"
6507 -
6508 -inherit selinux-policy-2
6509 -
6510 -DESCRIPTION="SELinux policy for ddclient"
6511 -
6512 -if [[ ${PV} != 9999* ]] ; then
6513 - KEYWORDS="amd64 arm arm64 ~mips x86"
6514 -fi
6515
6516 diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20210203-r1.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20210203-r1.ebuild
6517 deleted file mode 100644
6518 index ae4ba29ef504..000000000000
6519 --- a/sec-policy/selinux-ddclient/selinux-ddclient-2.20210203-r1.ebuild
6520 +++ /dev/null
6521 @@ -1,15 +0,0 @@
6522 -# Copyright 1999-2021 Gentoo Authors
6523 -# Distributed under the terms of the GNU General Public License v2
6524 -
6525 -EAPI="7"
6526 -
6527 -IUSE=""
6528 -MODS="ddclient"
6529 -
6530 -inherit selinux-policy-2
6531 -
6532 -DESCRIPTION="SELinux policy for ddclient"
6533 -
6534 -if [[ ${PV} != 9999* ]] ; then
6535 - KEYWORDS="amd64 arm arm64 ~mips x86"
6536 -fi
6537
6538 diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20210908-r1.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20210908-r1.ebuild
6539 deleted file mode 100644
6540 index ae4ba29ef504..000000000000
6541 --- a/sec-policy/selinux-ddclient/selinux-ddclient-2.20210908-r1.ebuild
6542 +++ /dev/null
6543 @@ -1,15 +0,0 @@
6544 -# Copyright 1999-2021 Gentoo Authors
6545 -# Distributed under the terms of the GNU General Public License v2
6546 -
6547 -EAPI="7"
6548 -
6549 -IUSE=""
6550 -MODS="ddclient"
6551 -
6552 -inherit selinux-policy-2
6553 -
6554 -DESCRIPTION="SELinux policy for ddclient"
6555 -
6556 -if [[ ${PV} != 9999* ]] ; then
6557 - KEYWORDS="amd64 arm arm64 ~mips x86"
6558 -fi
6559
6560 diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20200818-r2.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20200818-r2.ebuild
6561 deleted file mode 100644
6562 index 4c98f132aff4..000000000000
6563 --- a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20200818-r2.ebuild
6564 +++ /dev/null
6565 @@ -1,15 +0,0 @@
6566 -# Copyright 1999-2021 Gentoo Authors
6567 -# Distributed under the terms of the GNU General Public License v2
6568 -
6569 -EAPI="7"
6570 -
6571 -IUSE=""
6572 -MODS="ddcprobe"
6573 -
6574 -inherit selinux-policy-2
6575 -
6576 -DESCRIPTION="SELinux policy for ddcprobe"
6577 -
6578 -if [[ ${PV} != 9999* ]] ; then
6579 - KEYWORDS="amd64 arm arm64 ~mips x86"
6580 -fi
6581
6582 diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20210203-r1.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20210203-r1.ebuild
6583 deleted file mode 100644
6584 index 4c98f132aff4..000000000000
6585 --- a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20210203-r1.ebuild
6586 +++ /dev/null
6587 @@ -1,15 +0,0 @@
6588 -# Copyright 1999-2021 Gentoo Authors
6589 -# Distributed under the terms of the GNU General Public License v2
6590 -
6591 -EAPI="7"
6592 -
6593 -IUSE=""
6594 -MODS="ddcprobe"
6595 -
6596 -inherit selinux-policy-2
6597 -
6598 -DESCRIPTION="SELinux policy for ddcprobe"
6599 -
6600 -if [[ ${PV} != 9999* ]] ; then
6601 - KEYWORDS="amd64 arm arm64 ~mips x86"
6602 -fi
6603
6604 diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20200818-r2.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20200818-r2.ebuild
6605 deleted file mode 100644
6606 index 8db6052323db..000000000000
6607 --- a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20200818-r2.ebuild
6608 +++ /dev/null
6609 @@ -1,15 +0,0 @@
6610 -# Copyright 1999-2021 Gentoo Authors
6611 -# Distributed under the terms of the GNU General Public License v2
6612 -
6613 -EAPI="7"
6614 -
6615 -IUSE=""
6616 -MODS="denyhosts"
6617 -
6618 -inherit selinux-policy-2
6619 -
6620 -DESCRIPTION="SELinux policy for denyhosts"
6621 -
6622 -if [[ ${PV} != 9999* ]] ; then
6623 - KEYWORDS="amd64 arm arm64 ~mips x86"
6624 -fi
6625
6626 diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20210203-r1.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20210203-r1.ebuild
6627 deleted file mode 100644
6628 index 8db6052323db..000000000000
6629 --- a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20210203-r1.ebuild
6630 +++ /dev/null
6631 @@ -1,15 +0,0 @@
6632 -# Copyright 1999-2021 Gentoo Authors
6633 -# Distributed under the terms of the GNU General Public License v2
6634 -
6635 -EAPI="7"
6636 -
6637 -IUSE=""
6638 -MODS="denyhosts"
6639 -
6640 -inherit selinux-policy-2
6641 -
6642 -DESCRIPTION="SELinux policy for denyhosts"
6643 -
6644 -if [[ ${PV} != 9999* ]] ; then
6645 - KEYWORDS="amd64 arm arm64 ~mips x86"
6646 -fi
6647
6648 diff --git a/sec-policy/selinux-devicekit/Manifest b/sec-policy/selinux-devicekit/Manifest
6649 index 227fccb4ae3d..82ff2983e4aa 100644
6650 --- a/sec-policy/selinux-devicekit/Manifest
6651 +++ b/sec-policy/selinux-devicekit/Manifest
6652 @@ -1,9 +1,3 @@
6653 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
6654 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
6655 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
6656 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
6657 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
6658 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
6659 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
6660 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
6661 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
6662
6663 diff --git a/sec-policy/selinux-devicekit/selinux-devicekit-2.20200818-r2.ebuild b/sec-policy/selinux-devicekit/selinux-devicekit-2.20200818-r2.ebuild
6664 deleted file mode 100644
6665 index 8c65493dc744..000000000000
6666 --- a/sec-policy/selinux-devicekit/selinux-devicekit-2.20200818-r2.ebuild
6667 +++ /dev/null
6668 @@ -1,22 +0,0 @@
6669 -# Copyright 1999-2021 Gentoo Authors
6670 -# Distributed under the terms of the GNU General Public License v2
6671 -
6672 -EAPI="7"
6673 -
6674 -IUSE=""
6675 -MODS="devicekit"
6676 -
6677 -inherit selinux-policy-2
6678 -
6679 -DESCRIPTION="SELinux policy for devicekit"
6680 -
6681 -if [[ ${PV} != 9999* ]] ; then
6682 - KEYWORDS="amd64 arm arm64 ~mips x86"
6683 -fi
6684 -
6685 -DEPEND="${DEPEND}
6686 - sec-policy/selinux-dbus
6687 -"
6688 -RDEPEND="${RDEPEND}
6689 - sec-policy/selinux-dbus
6690 -"
6691
6692 diff --git a/sec-policy/selinux-devicekit/selinux-devicekit-2.20210203-r1.ebuild b/sec-policy/selinux-devicekit/selinux-devicekit-2.20210203-r1.ebuild
6693 deleted file mode 100644
6694 index 8c65493dc744..000000000000
6695 --- a/sec-policy/selinux-devicekit/selinux-devicekit-2.20210203-r1.ebuild
6696 +++ /dev/null
6697 @@ -1,22 +0,0 @@
6698 -# Copyright 1999-2021 Gentoo Authors
6699 -# Distributed under the terms of the GNU General Public License v2
6700 -
6701 -EAPI="7"
6702 -
6703 -IUSE=""
6704 -MODS="devicekit"
6705 -
6706 -inherit selinux-policy-2
6707 -
6708 -DESCRIPTION="SELinux policy for devicekit"
6709 -
6710 -if [[ ${PV} != 9999* ]] ; then
6711 - KEYWORDS="amd64 arm arm64 ~mips x86"
6712 -fi
6713 -
6714 -DEPEND="${DEPEND}
6715 - sec-policy/selinux-dbus
6716 -"
6717 -RDEPEND="${RDEPEND}
6718 - sec-policy/selinux-dbus
6719 -"
6720
6721 diff --git a/sec-policy/selinux-devicekit/selinux-devicekit-2.20210908-r1.ebuild b/sec-policy/selinux-devicekit/selinux-devicekit-2.20210908-r1.ebuild
6722 deleted file mode 100644
6723 index 8c65493dc744..000000000000
6724 --- a/sec-policy/selinux-devicekit/selinux-devicekit-2.20210908-r1.ebuild
6725 +++ /dev/null
6726 @@ -1,22 +0,0 @@
6727 -# Copyright 1999-2021 Gentoo Authors
6728 -# Distributed under the terms of the GNU General Public License v2
6729 -
6730 -EAPI="7"
6731 -
6732 -IUSE=""
6733 -MODS="devicekit"
6734 -
6735 -inherit selinux-policy-2
6736 -
6737 -DESCRIPTION="SELinux policy for devicekit"
6738 -
6739 -if [[ ${PV} != 9999* ]] ; then
6740 - KEYWORDS="amd64 arm arm64 ~mips x86"
6741 -fi
6742 -
6743 -DEPEND="${DEPEND}
6744 - sec-policy/selinux-dbus
6745 -"
6746 -RDEPEND="${RDEPEND}
6747 - sec-policy/selinux-dbus
6748 -"
6749
6750 diff --git a/sec-policy/selinux-dhcp/Manifest b/sec-policy/selinux-dhcp/Manifest
6751 index 227fccb4ae3d..82ff2983e4aa 100644
6752 --- a/sec-policy/selinux-dhcp/Manifest
6753 +++ b/sec-policy/selinux-dhcp/Manifest
6754 @@ -1,9 +1,3 @@
6755 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
6756 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
6757 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
6758 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
6759 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
6760 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
6761 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
6762 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
6763 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
6764
6765 diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20200818-r2.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20200818-r2.ebuild
6766 deleted file mode 100644
6767 index c61b4782b08b..000000000000
6768 --- a/sec-policy/selinux-dhcp/selinux-dhcp-2.20200818-r2.ebuild
6769 +++ /dev/null
6770 @@ -1,15 +0,0 @@
6771 -# Copyright 1999-2021 Gentoo Authors
6772 -# Distributed under the terms of the GNU General Public License v2
6773 -
6774 -EAPI="7"
6775 -
6776 -IUSE=""
6777 -MODS="dhcp"
6778 -
6779 -inherit selinux-policy-2
6780 -
6781 -DESCRIPTION="SELinux policy for dhcp"
6782 -
6783 -if [[ ${PV} != 9999* ]] ; then
6784 - KEYWORDS="amd64 arm arm64 ~mips x86"
6785 -fi
6786
6787 diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20210203-r1.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20210203-r1.ebuild
6788 deleted file mode 100644
6789 index c61b4782b08b..000000000000
6790 --- a/sec-policy/selinux-dhcp/selinux-dhcp-2.20210203-r1.ebuild
6791 +++ /dev/null
6792 @@ -1,15 +0,0 @@
6793 -# Copyright 1999-2021 Gentoo Authors
6794 -# Distributed under the terms of the GNU General Public License v2
6795 -
6796 -EAPI="7"
6797 -
6798 -IUSE=""
6799 -MODS="dhcp"
6800 -
6801 -inherit selinux-policy-2
6802 -
6803 -DESCRIPTION="SELinux policy for dhcp"
6804 -
6805 -if [[ ${PV} != 9999* ]] ; then
6806 - KEYWORDS="amd64 arm arm64 ~mips x86"
6807 -fi
6808
6809 diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20210908-r1.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20210908-r1.ebuild
6810 deleted file mode 100644
6811 index c61b4782b08b..000000000000
6812 --- a/sec-policy/selinux-dhcp/selinux-dhcp-2.20210908-r1.ebuild
6813 +++ /dev/null
6814 @@ -1,15 +0,0 @@
6815 -# Copyright 1999-2021 Gentoo Authors
6816 -# Distributed under the terms of the GNU General Public License v2
6817 -
6818 -EAPI="7"
6819 -
6820 -IUSE=""
6821 -MODS="dhcp"
6822 -
6823 -inherit selinux-policy-2
6824 -
6825 -DESCRIPTION="SELinux policy for dhcp"
6826 -
6827 -if [[ ${PV} != 9999* ]] ; then
6828 - KEYWORDS="amd64 arm arm64 ~mips x86"
6829 -fi
6830
6831 diff --git a/sec-policy/selinux-dictd/Manifest b/sec-policy/selinux-dictd/Manifest
6832 index 227fccb4ae3d..82ff2983e4aa 100644
6833 --- a/sec-policy/selinux-dictd/Manifest
6834 +++ b/sec-policy/selinux-dictd/Manifest
6835 @@ -1,9 +1,3 @@
6836 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
6837 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
6838 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
6839 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
6840 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
6841 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
6842 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
6843 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
6844 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
6845
6846 diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20200818-r2.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20200818-r2.ebuild
6847 deleted file mode 100644
6848 index 6f512cd129fa..000000000000
6849 --- a/sec-policy/selinux-dictd/selinux-dictd-2.20200818-r2.ebuild
6850 +++ /dev/null
6851 @@ -1,15 +0,0 @@
6852 -# Copyright 1999-2021 Gentoo Authors
6853 -# Distributed under the terms of the GNU General Public License v2
6854 -
6855 -EAPI="7"
6856 -
6857 -IUSE=""
6858 -MODS="dictd"
6859 -
6860 -inherit selinux-policy-2
6861 -
6862 -DESCRIPTION="SELinux policy for dictd"
6863 -
6864 -if [[ ${PV} != 9999* ]] ; then
6865 - KEYWORDS="amd64 arm arm64 ~mips x86"
6866 -fi
6867
6868 diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20210203-r1.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20210203-r1.ebuild
6869 deleted file mode 100644
6870 index 6f512cd129fa..000000000000
6871 --- a/sec-policy/selinux-dictd/selinux-dictd-2.20210203-r1.ebuild
6872 +++ /dev/null
6873 @@ -1,15 +0,0 @@
6874 -# Copyright 1999-2021 Gentoo Authors
6875 -# Distributed under the terms of the GNU General Public License v2
6876 -
6877 -EAPI="7"
6878 -
6879 -IUSE=""
6880 -MODS="dictd"
6881 -
6882 -inherit selinux-policy-2
6883 -
6884 -DESCRIPTION="SELinux policy for dictd"
6885 -
6886 -if [[ ${PV} != 9999* ]] ; then
6887 - KEYWORDS="amd64 arm arm64 ~mips x86"
6888 -fi
6889
6890 diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20210908-r1.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20210908-r1.ebuild
6891 deleted file mode 100644
6892 index 6f512cd129fa..000000000000
6893 --- a/sec-policy/selinux-dictd/selinux-dictd-2.20210908-r1.ebuild
6894 +++ /dev/null
6895 @@ -1,15 +0,0 @@
6896 -# Copyright 1999-2021 Gentoo Authors
6897 -# Distributed under the terms of the GNU General Public License v2
6898 -
6899 -EAPI="7"
6900 -
6901 -IUSE=""
6902 -MODS="dictd"
6903 -
6904 -inherit selinux-policy-2
6905 -
6906 -DESCRIPTION="SELinux policy for dictd"
6907 -
6908 -if [[ ${PV} != 9999* ]] ; then
6909 - KEYWORDS="amd64 arm arm64 ~mips x86"
6910 -fi
6911
6912 diff --git a/sec-policy/selinux-dirmngr/Manifest b/sec-policy/selinux-dirmngr/Manifest
6913 index 227fccb4ae3d..82ff2983e4aa 100644
6914 --- a/sec-policy/selinux-dirmngr/Manifest
6915 +++ b/sec-policy/selinux-dirmngr/Manifest
6916 @@ -1,9 +1,3 @@
6917 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
6918 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
6919 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
6920 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
6921 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
6922 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
6923 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
6924 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
6925 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
6926
6927 diff --git a/sec-policy/selinux-dirmngr/selinux-dirmngr-2.20200818-r2.ebuild b/sec-policy/selinux-dirmngr/selinux-dirmngr-2.20200818-r2.ebuild
6928 deleted file mode 100644
6929 index 9d80e359750a..000000000000
6930 --- a/sec-policy/selinux-dirmngr/selinux-dirmngr-2.20200818-r2.ebuild
6931 +++ /dev/null
6932 @@ -1,15 +0,0 @@
6933 -# Copyright 1999-2021 Gentoo Authors
6934 -# Distributed under the terms of the GNU General Public License v2
6935 -
6936 -EAPI="7"
6937 -
6938 -IUSE=""
6939 -MODS="dirmngr"
6940 -
6941 -inherit selinux-policy-2
6942 -
6943 -DESCRIPTION="SELinux policy for dirmngr"
6944 -
6945 -if [[ ${PV} != 9999* ]] ; then
6946 - KEYWORDS="amd64 arm arm64 ~mips x86"
6947 -fi
6948
6949 diff --git a/sec-policy/selinux-dirmngr/selinux-dirmngr-2.20210203-r1.ebuild b/sec-policy/selinux-dirmngr/selinux-dirmngr-2.20210203-r1.ebuild
6950 deleted file mode 100644
6951 index 9d80e359750a..000000000000
6952 --- a/sec-policy/selinux-dirmngr/selinux-dirmngr-2.20210203-r1.ebuild
6953 +++ /dev/null
6954 @@ -1,15 +0,0 @@
6955 -# Copyright 1999-2021 Gentoo Authors
6956 -# Distributed under the terms of the GNU General Public License v2
6957 -
6958 -EAPI="7"
6959 -
6960 -IUSE=""
6961 -MODS="dirmngr"
6962 -
6963 -inherit selinux-policy-2
6964 -
6965 -DESCRIPTION="SELinux policy for dirmngr"
6966 -
6967 -if [[ ${PV} != 9999* ]] ; then
6968 - KEYWORDS="amd64 arm arm64 ~mips x86"
6969 -fi
6970
6971 diff --git a/sec-policy/selinux-dirmngr/selinux-dirmngr-2.20210908-r1.ebuild b/sec-policy/selinux-dirmngr/selinux-dirmngr-2.20210908-r1.ebuild
6972 deleted file mode 100644
6973 index 9d80e359750a..000000000000
6974 --- a/sec-policy/selinux-dirmngr/selinux-dirmngr-2.20210908-r1.ebuild
6975 +++ /dev/null
6976 @@ -1,15 +0,0 @@
6977 -# Copyright 1999-2021 Gentoo Authors
6978 -# Distributed under the terms of the GNU General Public License v2
6979 -
6980 -EAPI="7"
6981 -
6982 -IUSE=""
6983 -MODS="dirmngr"
6984 -
6985 -inherit selinux-policy-2
6986 -
6987 -DESCRIPTION="SELinux policy for dirmngr"
6988 -
6989 -if [[ ${PV} != 9999* ]] ; then
6990 - KEYWORDS="amd64 arm arm64 ~mips x86"
6991 -fi
6992
6993 diff --git a/sec-policy/selinux-dirsrv/Manifest b/sec-policy/selinux-dirsrv/Manifest
6994 index 227fccb4ae3d..82ff2983e4aa 100644
6995 --- a/sec-policy/selinux-dirsrv/Manifest
6996 +++ b/sec-policy/selinux-dirsrv/Manifest
6997 @@ -1,9 +1,3 @@
6998 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
6999 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
7000 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
7001 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
7002 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
7003 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
7004 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
7005 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
7006 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
7007
7008 diff --git a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20200818-r2.ebuild b/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20200818-r2.ebuild
7009 deleted file mode 100644
7010 index bdf506cfdf86..000000000000
7011 --- a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20200818-r2.ebuild
7012 +++ /dev/null
7013 @@ -1,15 +0,0 @@
7014 -# Copyright 1999-2021 Gentoo Authors
7015 -# Distributed under the terms of the GNU General Public License v2
7016 -
7017 -EAPI="7"
7018 -
7019 -IUSE=""
7020 -MODS="dirsrv"
7021 -
7022 -inherit selinux-policy-2
7023 -
7024 -DESCRIPTION="SELinux policy for dirsrv"
7025 -
7026 -if [[ ${PV} != 9999* ]] ; then
7027 - KEYWORDS="amd64 arm arm64 ~mips x86"
7028 -fi
7029
7030 diff --git a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20210203-r1.ebuild b/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20210203-r1.ebuild
7031 deleted file mode 100644
7032 index bdf506cfdf86..000000000000
7033 --- a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20210203-r1.ebuild
7034 +++ /dev/null
7035 @@ -1,15 +0,0 @@
7036 -# Copyright 1999-2021 Gentoo Authors
7037 -# Distributed under the terms of the GNU General Public License v2
7038 -
7039 -EAPI="7"
7040 -
7041 -IUSE=""
7042 -MODS="dirsrv"
7043 -
7044 -inherit selinux-policy-2
7045 -
7046 -DESCRIPTION="SELinux policy for dirsrv"
7047 -
7048 -if [[ ${PV} != 9999* ]] ; then
7049 - KEYWORDS="amd64 arm arm64 ~mips x86"
7050 -fi
7051
7052 diff --git a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20210908-r1.ebuild b/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20210908-r1.ebuild
7053 deleted file mode 100644
7054 index bdf506cfdf86..000000000000
7055 --- a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20210908-r1.ebuild
7056 +++ /dev/null
7057 @@ -1,15 +0,0 @@
7058 -# Copyright 1999-2021 Gentoo Authors
7059 -# Distributed under the terms of the GNU General Public License v2
7060 -
7061 -EAPI="7"
7062 -
7063 -IUSE=""
7064 -MODS="dirsrv"
7065 -
7066 -inherit selinux-policy-2
7067 -
7068 -DESCRIPTION="SELinux policy for dirsrv"
7069 -
7070 -if [[ ${PV} != 9999* ]] ; then
7071 - KEYWORDS="amd64 arm arm64 ~mips x86"
7072 -fi
7073
7074 diff --git a/sec-policy/selinux-distcc/Manifest b/sec-policy/selinux-distcc/Manifest
7075 index 227fccb4ae3d..82ff2983e4aa 100644
7076 --- a/sec-policy/selinux-distcc/Manifest
7077 +++ b/sec-policy/selinux-distcc/Manifest
7078 @@ -1,9 +1,3 @@
7079 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
7080 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
7081 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
7082 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
7083 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
7084 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
7085 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
7086 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
7087 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
7088
7089 diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20200818-r2.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20200818-r2.ebuild
7090 deleted file mode 100644
7091 index 238d7500674c..000000000000
7092 --- a/sec-policy/selinux-distcc/selinux-distcc-2.20200818-r2.ebuild
7093 +++ /dev/null
7094 @@ -1,15 +0,0 @@
7095 -# Copyright 1999-2021 Gentoo Authors
7096 -# Distributed under the terms of the GNU General Public License v2
7097 -
7098 -EAPI="7"
7099 -
7100 -IUSE=""
7101 -MODS="distcc"
7102 -
7103 -inherit selinux-policy-2
7104 -
7105 -DESCRIPTION="SELinux policy for distcc"
7106 -
7107 -if [[ ${PV} != 9999* ]] ; then
7108 - KEYWORDS="amd64 arm arm64 ~mips x86"
7109 -fi
7110
7111 diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20210203-r1.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20210203-r1.ebuild
7112 deleted file mode 100644
7113 index 238d7500674c..000000000000
7114 --- a/sec-policy/selinux-distcc/selinux-distcc-2.20210203-r1.ebuild
7115 +++ /dev/null
7116 @@ -1,15 +0,0 @@
7117 -# Copyright 1999-2021 Gentoo Authors
7118 -# Distributed under the terms of the GNU General Public License v2
7119 -
7120 -EAPI="7"
7121 -
7122 -IUSE=""
7123 -MODS="distcc"
7124 -
7125 -inherit selinux-policy-2
7126 -
7127 -DESCRIPTION="SELinux policy for distcc"
7128 -
7129 -if [[ ${PV} != 9999* ]] ; then
7130 - KEYWORDS="amd64 arm arm64 ~mips x86"
7131 -fi
7132
7133 diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20210908-r1.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20210908-r1.ebuild
7134 deleted file mode 100644
7135 index 238d7500674c..000000000000
7136 --- a/sec-policy/selinux-distcc/selinux-distcc-2.20210908-r1.ebuild
7137 +++ /dev/null
7138 @@ -1,15 +0,0 @@
7139 -# Copyright 1999-2021 Gentoo Authors
7140 -# Distributed under the terms of the GNU General Public License v2
7141 -
7142 -EAPI="7"
7143 -
7144 -IUSE=""
7145 -MODS="distcc"
7146 -
7147 -inherit selinux-policy-2
7148 -
7149 -DESCRIPTION="SELinux policy for distcc"
7150 -
7151 -if [[ ${PV} != 9999* ]] ; then
7152 - KEYWORDS="amd64 arm arm64 ~mips x86"
7153 -fi
7154
7155 diff --git a/sec-policy/selinux-djbdns/Manifest b/sec-policy/selinux-djbdns/Manifest
7156 index 227fccb4ae3d..82ff2983e4aa 100644
7157 --- a/sec-policy/selinux-djbdns/Manifest
7158 +++ b/sec-policy/selinux-djbdns/Manifest
7159 @@ -1,9 +1,3 @@
7160 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
7161 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
7162 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
7163 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
7164 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
7165 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
7166 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
7167 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
7168 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
7169
7170 diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20200818-r2.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20200818-r2.ebuild
7171 deleted file mode 100644
7172 index 155f5cff25c9..000000000000
7173 --- a/sec-policy/selinux-djbdns/selinux-djbdns-2.20200818-r2.ebuild
7174 +++ /dev/null
7175 @@ -1,23 +0,0 @@
7176 -# Copyright 1999-2021 Gentoo Authors
7177 -# Distributed under the terms of the GNU General Public License v2
7178 -
7179 -EAPI="7"
7180 -
7181 -IUSE=""
7182 -MODS="djbdns"
7183 -
7184 -inherit selinux-policy-2
7185 -
7186 -DESCRIPTION="SELinux policy for djbdns"
7187 -
7188 -if [[ ${PV} != 9999* ]] ; then
7189 - KEYWORDS="amd64 arm arm64 ~mips x86"
7190 -fi
7191 -DEPEND="${DEPEND}
7192 - sec-policy/selinux-daemontools
7193 - sec-policy/selinux-ucspitcp
7194 -"
7195 -RDEPEND="${RDEPEND}
7196 - sec-policy/selinux-daemontools
7197 - sec-policy/selinux-ucspitcp
7198 -"
7199
7200 diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20210203-r1.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20210203-r1.ebuild
7201 deleted file mode 100644
7202 index 155f5cff25c9..000000000000
7203 --- a/sec-policy/selinux-djbdns/selinux-djbdns-2.20210203-r1.ebuild
7204 +++ /dev/null
7205 @@ -1,23 +0,0 @@
7206 -# Copyright 1999-2021 Gentoo Authors
7207 -# Distributed under the terms of the GNU General Public License v2
7208 -
7209 -EAPI="7"
7210 -
7211 -IUSE=""
7212 -MODS="djbdns"
7213 -
7214 -inherit selinux-policy-2
7215 -
7216 -DESCRIPTION="SELinux policy for djbdns"
7217 -
7218 -if [[ ${PV} != 9999* ]] ; then
7219 - KEYWORDS="amd64 arm arm64 ~mips x86"
7220 -fi
7221 -DEPEND="${DEPEND}
7222 - sec-policy/selinux-daemontools
7223 - sec-policy/selinux-ucspitcp
7224 -"
7225 -RDEPEND="${RDEPEND}
7226 - sec-policy/selinux-daemontools
7227 - sec-policy/selinux-ucspitcp
7228 -"
7229
7230 diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20210908-r1.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20210908-r1.ebuild
7231 deleted file mode 100644
7232 index 155f5cff25c9..000000000000
7233 --- a/sec-policy/selinux-djbdns/selinux-djbdns-2.20210908-r1.ebuild
7234 +++ /dev/null
7235 @@ -1,23 +0,0 @@
7236 -# Copyright 1999-2021 Gentoo Authors
7237 -# Distributed under the terms of the GNU General Public License v2
7238 -
7239 -EAPI="7"
7240 -
7241 -IUSE=""
7242 -MODS="djbdns"
7243 -
7244 -inherit selinux-policy-2
7245 -
7246 -DESCRIPTION="SELinux policy for djbdns"
7247 -
7248 -if [[ ${PV} != 9999* ]] ; then
7249 - KEYWORDS="amd64 arm arm64 ~mips x86"
7250 -fi
7251 -DEPEND="${DEPEND}
7252 - sec-policy/selinux-daemontools
7253 - sec-policy/selinux-ucspitcp
7254 -"
7255 -RDEPEND="${RDEPEND}
7256 - sec-policy/selinux-daemontools
7257 - sec-policy/selinux-ucspitcp
7258 -"
7259
7260 diff --git a/sec-policy/selinux-dkim/Manifest b/sec-policy/selinux-dkim/Manifest
7261 index 227fccb4ae3d..82ff2983e4aa 100644
7262 --- a/sec-policy/selinux-dkim/Manifest
7263 +++ b/sec-policy/selinux-dkim/Manifest
7264 @@ -1,9 +1,3 @@
7265 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
7266 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
7267 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
7268 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
7269 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
7270 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
7271 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
7272 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
7273 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
7274
7275 diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20200818-r2.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20200818-r2.ebuild
7276 deleted file mode 100644
7277 index d50e5d3cc0a3..000000000000
7278 --- a/sec-policy/selinux-dkim/selinux-dkim-2.20200818-r2.ebuild
7279 +++ /dev/null
7280 @@ -1,22 +0,0 @@
7281 -# Copyright 1999-2021 Gentoo Authors
7282 -# Distributed under the terms of the GNU General Public License v2
7283 -
7284 -EAPI="7"
7285 -
7286 -IUSE=""
7287 -MODS="dkim"
7288 -
7289 -inherit selinux-policy-2
7290 -
7291 -DESCRIPTION="SELinux policy for dkim"
7292 -
7293 -if [[ ${PV} != 9999* ]] ; then
7294 - KEYWORDS="amd64 arm arm64 ~mips x86"
7295 -fi
7296 -
7297 -DEPEND="${DEPEND}
7298 - sec-policy/selinux-milter
7299 -"
7300 -RDEPEND="${RDEPEND}
7301 - sec-policy/selinux-milter
7302 -"
7303
7304 diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20210203-r1.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20210203-r1.ebuild
7305 deleted file mode 100644
7306 index d50e5d3cc0a3..000000000000
7307 --- a/sec-policy/selinux-dkim/selinux-dkim-2.20210203-r1.ebuild
7308 +++ /dev/null
7309 @@ -1,22 +0,0 @@
7310 -# Copyright 1999-2021 Gentoo Authors
7311 -# Distributed under the terms of the GNU General Public License v2
7312 -
7313 -EAPI="7"
7314 -
7315 -IUSE=""
7316 -MODS="dkim"
7317 -
7318 -inherit selinux-policy-2
7319 -
7320 -DESCRIPTION="SELinux policy for dkim"
7321 -
7322 -if [[ ${PV} != 9999* ]] ; then
7323 - KEYWORDS="amd64 arm arm64 ~mips x86"
7324 -fi
7325 -
7326 -DEPEND="${DEPEND}
7327 - sec-policy/selinux-milter
7328 -"
7329 -RDEPEND="${RDEPEND}
7330 - sec-policy/selinux-milter
7331 -"
7332
7333 diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20210908-r1.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20210908-r1.ebuild
7334 deleted file mode 100644
7335 index d50e5d3cc0a3..000000000000
7336 --- a/sec-policy/selinux-dkim/selinux-dkim-2.20210908-r1.ebuild
7337 +++ /dev/null
7338 @@ -1,22 +0,0 @@
7339 -# Copyright 1999-2021 Gentoo Authors
7340 -# Distributed under the terms of the GNU General Public License v2
7341 -
7342 -EAPI="7"
7343 -
7344 -IUSE=""
7345 -MODS="dkim"
7346 -
7347 -inherit selinux-policy-2
7348 -
7349 -DESCRIPTION="SELinux policy for dkim"
7350 -
7351 -if [[ ${PV} != 9999* ]] ; then
7352 - KEYWORDS="amd64 arm arm64 ~mips x86"
7353 -fi
7354 -
7355 -DEPEND="${DEPEND}
7356 - sec-policy/selinux-milter
7357 -"
7358 -RDEPEND="${RDEPEND}
7359 - sec-policy/selinux-milter
7360 -"
7361
7362 diff --git a/sec-policy/selinux-dmidecode/Manifest b/sec-policy/selinux-dmidecode/Manifest
7363 index 227fccb4ae3d..82ff2983e4aa 100644
7364 --- a/sec-policy/selinux-dmidecode/Manifest
7365 +++ b/sec-policy/selinux-dmidecode/Manifest
7366 @@ -1,9 +1,3 @@
7367 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
7368 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
7369 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
7370 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
7371 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
7372 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
7373 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
7374 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
7375 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
7376
7377 diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20200818-r2.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20200818-r2.ebuild
7378 deleted file mode 100644
7379 index b25cade1775c..000000000000
7380 --- a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20200818-r2.ebuild
7381 +++ /dev/null
7382 @@ -1,15 +0,0 @@
7383 -# Copyright 1999-2021 Gentoo Authors
7384 -# Distributed under the terms of the GNU General Public License v2
7385 -
7386 -EAPI="7"
7387 -
7388 -IUSE=""
7389 -MODS="dmidecode"
7390 -
7391 -inherit selinux-policy-2
7392 -
7393 -DESCRIPTION="SELinux policy for dmidecode"
7394 -
7395 -if [[ ${PV} != 9999* ]] ; then
7396 - KEYWORDS="amd64 arm arm64 ~mips x86"
7397 -fi
7398
7399 diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20210203-r1.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20210203-r1.ebuild
7400 deleted file mode 100644
7401 index b25cade1775c..000000000000
7402 --- a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20210203-r1.ebuild
7403 +++ /dev/null
7404 @@ -1,15 +0,0 @@
7405 -# Copyright 1999-2021 Gentoo Authors
7406 -# Distributed under the terms of the GNU General Public License v2
7407 -
7408 -EAPI="7"
7409 -
7410 -IUSE=""
7411 -MODS="dmidecode"
7412 -
7413 -inherit selinux-policy-2
7414 -
7415 -DESCRIPTION="SELinux policy for dmidecode"
7416 -
7417 -if [[ ${PV} != 9999* ]] ; then
7418 - KEYWORDS="amd64 arm arm64 ~mips x86"
7419 -fi
7420
7421 diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20210908-r1.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20210908-r1.ebuild
7422 deleted file mode 100644
7423 index b25cade1775c..000000000000
7424 --- a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20210908-r1.ebuild
7425 +++ /dev/null
7426 @@ -1,15 +0,0 @@
7427 -# Copyright 1999-2021 Gentoo Authors
7428 -# Distributed under the terms of the GNU General Public License v2
7429 -
7430 -EAPI="7"
7431 -
7432 -IUSE=""
7433 -MODS="dmidecode"
7434 -
7435 -inherit selinux-policy-2
7436 -
7437 -DESCRIPTION="SELinux policy for dmidecode"
7438 -
7439 -if [[ ${PV} != 9999* ]] ; then
7440 - KEYWORDS="amd64 arm arm64 ~mips x86"
7441 -fi
7442
7443 diff --git a/sec-policy/selinux-dnsmasq/Manifest b/sec-policy/selinux-dnsmasq/Manifest
7444 index 227fccb4ae3d..82ff2983e4aa 100644
7445 --- a/sec-policy/selinux-dnsmasq/Manifest
7446 +++ b/sec-policy/selinux-dnsmasq/Manifest
7447 @@ -1,9 +1,3 @@
7448 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
7449 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
7450 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
7451 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
7452 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
7453 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
7454 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
7455 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
7456 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
7457
7458 diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20200818-r2.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20200818-r2.ebuild
7459 deleted file mode 100644
7460 index a0b4cdb66293..000000000000
7461 --- a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20200818-r2.ebuild
7462 +++ /dev/null
7463 @@ -1,15 +0,0 @@
7464 -# Copyright 1999-2021 Gentoo Authors
7465 -# Distributed under the terms of the GNU General Public License v2
7466 -
7467 -EAPI="7"
7468 -
7469 -IUSE=""
7470 -MODS="dnsmasq"
7471 -
7472 -inherit selinux-policy-2
7473 -
7474 -DESCRIPTION="SELinux policy for dnsmasq"
7475 -
7476 -if [[ ${PV} != 9999* ]] ; then
7477 - KEYWORDS="amd64 arm arm64 ~mips x86"
7478 -fi
7479
7480 diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20210203-r1.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20210203-r1.ebuild
7481 deleted file mode 100644
7482 index a0b4cdb66293..000000000000
7483 --- a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20210203-r1.ebuild
7484 +++ /dev/null
7485 @@ -1,15 +0,0 @@
7486 -# Copyright 1999-2021 Gentoo Authors
7487 -# Distributed under the terms of the GNU General Public License v2
7488 -
7489 -EAPI="7"
7490 -
7491 -IUSE=""
7492 -MODS="dnsmasq"
7493 -
7494 -inherit selinux-policy-2
7495 -
7496 -DESCRIPTION="SELinux policy for dnsmasq"
7497 -
7498 -if [[ ${PV} != 9999* ]] ; then
7499 - KEYWORDS="amd64 arm arm64 ~mips x86"
7500 -fi
7501
7502 diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20210908-r1.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20210908-r1.ebuild
7503 deleted file mode 100644
7504 index a0b4cdb66293..000000000000
7505 --- a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20210908-r1.ebuild
7506 +++ /dev/null
7507 @@ -1,15 +0,0 @@
7508 -# Copyright 1999-2021 Gentoo Authors
7509 -# Distributed under the terms of the GNU General Public License v2
7510 -
7511 -EAPI="7"
7512 -
7513 -IUSE=""
7514 -MODS="dnsmasq"
7515 -
7516 -inherit selinux-policy-2
7517 -
7518 -DESCRIPTION="SELinux policy for dnsmasq"
7519 -
7520 -if [[ ${PV} != 9999* ]] ; then
7521 - KEYWORDS="amd64 arm arm64 ~mips x86"
7522 -fi
7523
7524 diff --git a/sec-policy/selinux-dovecot/Manifest b/sec-policy/selinux-dovecot/Manifest
7525 index 227fccb4ae3d..82ff2983e4aa 100644
7526 --- a/sec-policy/selinux-dovecot/Manifest
7527 +++ b/sec-policy/selinux-dovecot/Manifest
7528 @@ -1,9 +1,3 @@
7529 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
7530 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
7531 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
7532 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
7533 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
7534 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
7535 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
7536 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
7537 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
7538
7539 diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20200818-r2.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20200818-r2.ebuild
7540 deleted file mode 100644
7541 index 51654fe92605..000000000000
7542 --- a/sec-policy/selinux-dovecot/selinux-dovecot-2.20200818-r2.ebuild
7543 +++ /dev/null
7544 @@ -1,15 +0,0 @@
7545 -# Copyright 1999-2021 Gentoo Authors
7546 -# Distributed under the terms of the GNU General Public License v2
7547 -
7548 -EAPI="7"
7549 -
7550 -IUSE=""
7551 -MODS="dovecot"
7552 -
7553 -inherit selinux-policy-2
7554 -
7555 -DESCRIPTION="SELinux policy for dovecot"
7556 -
7557 -if [[ ${PV} != 9999* ]] ; then
7558 - KEYWORDS="amd64 arm arm64 ~mips x86"
7559 -fi
7560
7561 diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20210203-r1.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20210203-r1.ebuild
7562 deleted file mode 100644
7563 index 51654fe92605..000000000000
7564 --- a/sec-policy/selinux-dovecot/selinux-dovecot-2.20210203-r1.ebuild
7565 +++ /dev/null
7566 @@ -1,15 +0,0 @@
7567 -# Copyright 1999-2021 Gentoo Authors
7568 -# Distributed under the terms of the GNU General Public License v2
7569 -
7570 -EAPI="7"
7571 -
7572 -IUSE=""
7573 -MODS="dovecot"
7574 -
7575 -inherit selinux-policy-2
7576 -
7577 -DESCRIPTION="SELinux policy for dovecot"
7578 -
7579 -if [[ ${PV} != 9999* ]] ; then
7580 - KEYWORDS="amd64 arm arm64 ~mips x86"
7581 -fi
7582
7583 diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20210908-r1.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20210908-r1.ebuild
7584 deleted file mode 100644
7585 index 51654fe92605..000000000000
7586 --- a/sec-policy/selinux-dovecot/selinux-dovecot-2.20210908-r1.ebuild
7587 +++ /dev/null
7588 @@ -1,15 +0,0 @@
7589 -# Copyright 1999-2021 Gentoo Authors
7590 -# Distributed under the terms of the GNU General Public License v2
7591 -
7592 -EAPI="7"
7593 -
7594 -IUSE=""
7595 -MODS="dovecot"
7596 -
7597 -inherit selinux-policy-2
7598 -
7599 -DESCRIPTION="SELinux policy for dovecot"
7600 -
7601 -if [[ ${PV} != 9999* ]] ; then
7602 - KEYWORDS="amd64 arm arm64 ~mips x86"
7603 -fi
7604
7605 diff --git a/sec-policy/selinux-dpkg/Manifest b/sec-policy/selinux-dpkg/Manifest
7606 index 227fccb4ae3d..82ff2983e4aa 100644
7607 --- a/sec-policy/selinux-dpkg/Manifest
7608 +++ b/sec-policy/selinux-dpkg/Manifest
7609 @@ -1,9 +1,3 @@
7610 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
7611 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
7612 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
7613 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
7614 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
7615 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
7616 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
7617 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
7618 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
7619
7620 diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20200818-r2.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20200818-r2.ebuild
7621 deleted file mode 100644
7622 index d7be0ac8d531..000000000000
7623 --- a/sec-policy/selinux-dpkg/selinux-dpkg-2.20200818-r2.ebuild
7624 +++ /dev/null
7625 @@ -1,15 +0,0 @@
7626 -# Copyright 1999-2021 Gentoo Authors
7627 -# Distributed under the terms of the GNU General Public License v2
7628 -
7629 -EAPI="7"
7630 -
7631 -IUSE=""
7632 -MODS="dpkg"
7633 -
7634 -inherit selinux-policy-2
7635 -
7636 -DESCRIPTION="SELinux policy for dpkg"
7637 -
7638 -if [[ ${PV} != 9999* ]] ; then
7639 - KEYWORDS="amd64 arm arm64 ~mips x86"
7640 -fi
7641
7642 diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20210203-r1.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20210203-r1.ebuild
7643 deleted file mode 100644
7644 index d7be0ac8d531..000000000000
7645 --- a/sec-policy/selinux-dpkg/selinux-dpkg-2.20210203-r1.ebuild
7646 +++ /dev/null
7647 @@ -1,15 +0,0 @@
7648 -# Copyright 1999-2021 Gentoo Authors
7649 -# Distributed under the terms of the GNU General Public License v2
7650 -
7651 -EAPI="7"
7652 -
7653 -IUSE=""
7654 -MODS="dpkg"
7655 -
7656 -inherit selinux-policy-2
7657 -
7658 -DESCRIPTION="SELinux policy for dpkg"
7659 -
7660 -if [[ ${PV} != 9999* ]] ; then
7661 - KEYWORDS="amd64 arm arm64 ~mips x86"
7662 -fi
7663
7664 diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20210908-r1.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20210908-r1.ebuild
7665 deleted file mode 100644
7666 index d7be0ac8d531..000000000000
7667 --- a/sec-policy/selinux-dpkg/selinux-dpkg-2.20210908-r1.ebuild
7668 +++ /dev/null
7669 @@ -1,15 +0,0 @@
7670 -# Copyright 1999-2021 Gentoo Authors
7671 -# Distributed under the terms of the GNU General Public License v2
7672 -
7673 -EAPI="7"
7674 -
7675 -IUSE=""
7676 -MODS="dpkg"
7677 -
7678 -inherit selinux-policy-2
7679 -
7680 -DESCRIPTION="SELinux policy for dpkg"
7681 -
7682 -if [[ ${PV} != 9999* ]] ; then
7683 - KEYWORDS="amd64 arm arm64 ~mips x86"
7684 -fi
7685
7686 diff --git a/sec-policy/selinux-dracut/Manifest b/sec-policy/selinux-dracut/Manifest
7687 index 227fccb4ae3d..82ff2983e4aa 100644
7688 --- a/sec-policy/selinux-dracut/Manifest
7689 +++ b/sec-policy/selinux-dracut/Manifest
7690 @@ -1,9 +1,3 @@
7691 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
7692 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
7693 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
7694 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
7695 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
7696 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
7697 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
7698 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
7699 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
7700
7701 diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20200818-r2.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20200818-r2.ebuild
7702 deleted file mode 100644
7703 index fdbceb802a0e..000000000000
7704 --- a/sec-policy/selinux-dracut/selinux-dracut-2.20200818-r2.ebuild
7705 +++ /dev/null
7706 @@ -1,15 +0,0 @@
7707 -# Copyright 1999-2021 Gentoo Authors
7708 -# Distributed under the terms of the GNU General Public License v2
7709 -
7710 -EAPI="7"
7711 -
7712 -IUSE=""
7713 -MODS="dracut"
7714 -
7715 -inherit selinux-policy-2
7716 -
7717 -DESCRIPTION="SELinux policy for dracut"
7718 -
7719 -if [[ ${PV} != 9999* ]] ; then
7720 - KEYWORDS="amd64 arm arm64 ~mips x86"
7721 -fi
7722
7723 diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20210203-r1.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20210203-r1.ebuild
7724 deleted file mode 100644
7725 index fdbceb802a0e..000000000000
7726 --- a/sec-policy/selinux-dracut/selinux-dracut-2.20210203-r1.ebuild
7727 +++ /dev/null
7728 @@ -1,15 +0,0 @@
7729 -# Copyright 1999-2021 Gentoo Authors
7730 -# Distributed under the terms of the GNU General Public License v2
7731 -
7732 -EAPI="7"
7733 -
7734 -IUSE=""
7735 -MODS="dracut"
7736 -
7737 -inherit selinux-policy-2
7738 -
7739 -DESCRIPTION="SELinux policy for dracut"
7740 -
7741 -if [[ ${PV} != 9999* ]] ; then
7742 - KEYWORDS="amd64 arm arm64 ~mips x86"
7743 -fi
7744
7745 diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20210908-r1.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20210908-r1.ebuild
7746 deleted file mode 100644
7747 index fdbceb802a0e..000000000000
7748 --- a/sec-policy/selinux-dracut/selinux-dracut-2.20210908-r1.ebuild
7749 +++ /dev/null
7750 @@ -1,15 +0,0 @@
7751 -# Copyright 1999-2021 Gentoo Authors
7752 -# Distributed under the terms of the GNU General Public License v2
7753 -
7754 -EAPI="7"
7755 -
7756 -IUSE=""
7757 -MODS="dracut"
7758 -
7759 -inherit selinux-policy-2
7760 -
7761 -DESCRIPTION="SELinux policy for dracut"
7762 -
7763 -if [[ ${PV} != 9999* ]] ; then
7764 - KEYWORDS="amd64 arm arm64 ~mips x86"
7765 -fi
7766
7767 diff --git a/sec-policy/selinux-dropbox/Manifest b/sec-policy/selinux-dropbox/Manifest
7768 index 227fccb4ae3d..82ff2983e4aa 100644
7769 --- a/sec-policy/selinux-dropbox/Manifest
7770 +++ b/sec-policy/selinux-dropbox/Manifest
7771 @@ -1,9 +1,3 @@
7772 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
7773 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
7774 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
7775 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
7776 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
7777 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
7778 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
7779 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
7780 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
7781
7782 diff --git a/sec-policy/selinux-dropbox/selinux-dropbox-2.20200818-r2.ebuild b/sec-policy/selinux-dropbox/selinux-dropbox-2.20200818-r2.ebuild
7783 deleted file mode 100644
7784 index 6000b38fc639..000000000000
7785 --- a/sec-policy/selinux-dropbox/selinux-dropbox-2.20200818-r2.ebuild
7786 +++ /dev/null
7787 @@ -1,23 +0,0 @@
7788 -# Copyright 1999-2021 Gentoo Authors
7789 -# Distributed under the terms of the GNU General Public License v2
7790 -
7791 -EAPI="7"
7792 -
7793 -IUSE=""
7794 -MODS="dropbox"
7795 -
7796 -inherit selinux-policy-2
7797 -
7798 -DESCRIPTION="SELinux policy for dropbox"
7799 -
7800 -if [[ ${PV} != 9999* ]] ; then
7801 - KEYWORDS="amd64 arm arm64 ~mips x86"
7802 -fi
7803 -DEPEND="${DEPEND}
7804 - sec-policy/selinux-xserver
7805 - sec-policy/selinux-dbus
7806 -"
7807 -RDEPEND="${RDEPEND}
7808 - sec-policy/selinux-xserver
7809 - sec-policy/selinux-dbus
7810 -"
7811
7812 diff --git a/sec-policy/selinux-dropbox/selinux-dropbox-2.20210203-r1.ebuild b/sec-policy/selinux-dropbox/selinux-dropbox-2.20210203-r1.ebuild
7813 deleted file mode 100644
7814 index 6000b38fc639..000000000000
7815 --- a/sec-policy/selinux-dropbox/selinux-dropbox-2.20210203-r1.ebuild
7816 +++ /dev/null
7817 @@ -1,23 +0,0 @@
7818 -# Copyright 1999-2021 Gentoo Authors
7819 -# Distributed under the terms of the GNU General Public License v2
7820 -
7821 -EAPI="7"
7822 -
7823 -IUSE=""
7824 -MODS="dropbox"
7825 -
7826 -inherit selinux-policy-2
7827 -
7828 -DESCRIPTION="SELinux policy for dropbox"
7829 -
7830 -if [[ ${PV} != 9999* ]] ; then
7831 - KEYWORDS="amd64 arm arm64 ~mips x86"
7832 -fi
7833 -DEPEND="${DEPEND}
7834 - sec-policy/selinux-xserver
7835 - sec-policy/selinux-dbus
7836 -"
7837 -RDEPEND="${RDEPEND}
7838 - sec-policy/selinux-xserver
7839 - sec-policy/selinux-dbus
7840 -"
7841
7842 diff --git a/sec-policy/selinux-dropbox/selinux-dropbox-2.20210908-r1.ebuild b/sec-policy/selinux-dropbox/selinux-dropbox-2.20210908-r1.ebuild
7843 deleted file mode 100644
7844 index 6000b38fc639..000000000000
7845 --- a/sec-policy/selinux-dropbox/selinux-dropbox-2.20210908-r1.ebuild
7846 +++ /dev/null
7847 @@ -1,23 +0,0 @@
7848 -# Copyright 1999-2021 Gentoo Authors
7849 -# Distributed under the terms of the GNU General Public License v2
7850 -
7851 -EAPI="7"
7852 -
7853 -IUSE=""
7854 -MODS="dropbox"
7855 -
7856 -inherit selinux-policy-2
7857 -
7858 -DESCRIPTION="SELinux policy for dropbox"
7859 -
7860 -if [[ ${PV} != 9999* ]] ; then
7861 - KEYWORDS="amd64 arm arm64 ~mips x86"
7862 -fi
7863 -DEPEND="${DEPEND}
7864 - sec-policy/selinux-xserver
7865 - sec-policy/selinux-dbus
7866 -"
7867 -RDEPEND="${RDEPEND}
7868 - sec-policy/selinux-xserver
7869 - sec-policy/selinux-dbus
7870 -"
7871
7872 diff --git a/sec-policy/selinux-entropyd/Manifest b/sec-policy/selinux-entropyd/Manifest
7873 index 227fccb4ae3d..82ff2983e4aa 100644
7874 --- a/sec-policy/selinux-entropyd/Manifest
7875 +++ b/sec-policy/selinux-entropyd/Manifest
7876 @@ -1,9 +1,3 @@
7877 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
7878 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
7879 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
7880 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
7881 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
7882 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
7883 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
7884 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
7885 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
7886
7887 diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20200818-r2.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20200818-r2.ebuild
7888 deleted file mode 100644
7889 index bb987b9798f3..000000000000
7890 --- a/sec-policy/selinux-entropyd/selinux-entropyd-2.20200818-r2.ebuild
7891 +++ /dev/null
7892 @@ -1,15 +0,0 @@
7893 -# Copyright 1999-2021 Gentoo Authors
7894 -# Distributed under the terms of the GNU General Public License v2
7895 -
7896 -EAPI="7"
7897 -
7898 -IUSE=""
7899 -MODS="entropyd"
7900 -
7901 -inherit selinux-policy-2
7902 -
7903 -DESCRIPTION="SELinux policy for entropyd"
7904 -
7905 -if [[ ${PV} != 9999* ]] ; then
7906 - KEYWORDS="amd64 arm arm64 ~mips x86"
7907 -fi
7908
7909 diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20210203-r1.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20210203-r1.ebuild
7910 deleted file mode 100644
7911 index bb987b9798f3..000000000000
7912 --- a/sec-policy/selinux-entropyd/selinux-entropyd-2.20210203-r1.ebuild
7913 +++ /dev/null
7914 @@ -1,15 +0,0 @@
7915 -# Copyright 1999-2021 Gentoo Authors
7916 -# Distributed under the terms of the GNU General Public License v2
7917 -
7918 -EAPI="7"
7919 -
7920 -IUSE=""
7921 -MODS="entropyd"
7922 -
7923 -inherit selinux-policy-2
7924 -
7925 -DESCRIPTION="SELinux policy for entropyd"
7926 -
7927 -if [[ ${PV} != 9999* ]] ; then
7928 - KEYWORDS="amd64 arm arm64 ~mips x86"
7929 -fi
7930
7931 diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20210908-r1.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20210908-r1.ebuild
7932 deleted file mode 100644
7933 index bb987b9798f3..000000000000
7934 --- a/sec-policy/selinux-entropyd/selinux-entropyd-2.20210908-r1.ebuild
7935 +++ /dev/null
7936 @@ -1,15 +0,0 @@
7937 -# Copyright 1999-2021 Gentoo Authors
7938 -# Distributed under the terms of the GNU General Public License v2
7939 -
7940 -EAPI="7"
7941 -
7942 -IUSE=""
7943 -MODS="entropyd"
7944 -
7945 -inherit selinux-policy-2
7946 -
7947 -DESCRIPTION="SELinux policy for entropyd"
7948 -
7949 -if [[ ${PV} != 9999* ]] ; then
7950 - KEYWORDS="amd64 arm arm64 ~mips x86"
7951 -fi
7952
7953 diff --git a/sec-policy/selinux-evolution/Manifest b/sec-policy/selinux-evolution/Manifest
7954 index 227fccb4ae3d..82ff2983e4aa 100644
7955 --- a/sec-policy/selinux-evolution/Manifest
7956 +++ b/sec-policy/selinux-evolution/Manifest
7957 @@ -1,9 +1,3 @@
7958 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
7959 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
7960 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
7961 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
7962 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
7963 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
7964 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
7965 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
7966 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
7967
7968 diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20200818-r2.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20200818-r2.ebuild
7969 deleted file mode 100644
7970 index 7ce8476e8e97..000000000000
7971 --- a/sec-policy/selinux-evolution/selinux-evolution-2.20200818-r2.ebuild
7972 +++ /dev/null
7973 @@ -1,21 +0,0 @@
7974 -# Copyright 1999-2021 Gentoo Authors
7975 -# Distributed under the terms of the GNU General Public License v2
7976 -
7977 -EAPI="7"
7978 -
7979 -IUSE=""
7980 -MODS="evolution"
7981 -
7982 -inherit selinux-policy-2
7983 -
7984 -DESCRIPTION="SELinux policy for evolution"
7985 -
7986 -if [[ ${PV} != 9999* ]] ; then
7987 - KEYWORDS="amd64 arm arm64 ~mips x86"
7988 -fi
7989 -DEPEND="${DEPEND}
7990 - sec-policy/selinux-xserver
7991 -"
7992 -RDEPEND="${RDEPEND}
7993 - sec-policy/selinux-xserver
7994 -"
7995
7996 diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20210203-r1.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20210203-r1.ebuild
7997 deleted file mode 100644
7998 index 7ce8476e8e97..000000000000
7999 --- a/sec-policy/selinux-evolution/selinux-evolution-2.20210203-r1.ebuild
8000 +++ /dev/null
8001 @@ -1,21 +0,0 @@
8002 -# Copyright 1999-2021 Gentoo Authors
8003 -# Distributed under the terms of the GNU General Public License v2
8004 -
8005 -EAPI="7"
8006 -
8007 -IUSE=""
8008 -MODS="evolution"
8009 -
8010 -inherit selinux-policy-2
8011 -
8012 -DESCRIPTION="SELinux policy for evolution"
8013 -
8014 -if [[ ${PV} != 9999* ]] ; then
8015 - KEYWORDS="amd64 arm arm64 ~mips x86"
8016 -fi
8017 -DEPEND="${DEPEND}
8018 - sec-policy/selinux-xserver
8019 -"
8020 -RDEPEND="${RDEPEND}
8021 - sec-policy/selinux-xserver
8022 -"
8023
8024 diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20210908-r1.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20210908-r1.ebuild
8025 deleted file mode 100644
8026 index 7ce8476e8e97..000000000000
8027 --- a/sec-policy/selinux-evolution/selinux-evolution-2.20210908-r1.ebuild
8028 +++ /dev/null
8029 @@ -1,21 +0,0 @@
8030 -# Copyright 1999-2021 Gentoo Authors
8031 -# Distributed under the terms of the GNU General Public License v2
8032 -
8033 -EAPI="7"
8034 -
8035 -IUSE=""
8036 -MODS="evolution"
8037 -
8038 -inherit selinux-policy-2
8039 -
8040 -DESCRIPTION="SELinux policy for evolution"
8041 -
8042 -if [[ ${PV} != 9999* ]] ; then
8043 - KEYWORDS="amd64 arm arm64 ~mips x86"
8044 -fi
8045 -DEPEND="${DEPEND}
8046 - sec-policy/selinux-xserver
8047 -"
8048 -RDEPEND="${RDEPEND}
8049 - sec-policy/selinux-xserver
8050 -"
8051
8052 diff --git a/sec-policy/selinux-exim/Manifest b/sec-policy/selinux-exim/Manifest
8053 index 227fccb4ae3d..82ff2983e4aa 100644
8054 --- a/sec-policy/selinux-exim/Manifest
8055 +++ b/sec-policy/selinux-exim/Manifest
8056 @@ -1,9 +1,3 @@
8057 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
8058 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
8059 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
8060 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
8061 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
8062 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
8063 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
8064 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
8065 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
8066
8067 diff --git a/sec-policy/selinux-exim/selinux-exim-2.20200818-r2.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20200818-r2.ebuild
8068 deleted file mode 100644
8069 index f38401f0b797..000000000000
8070 --- a/sec-policy/selinux-exim/selinux-exim-2.20200818-r2.ebuild
8071 +++ /dev/null
8072 @@ -1,15 +0,0 @@
8073 -# Copyright 1999-2021 Gentoo Authors
8074 -# Distributed under the terms of the GNU General Public License v2
8075 -
8076 -EAPI="7"
8077 -
8078 -IUSE=""
8079 -MODS="exim"
8080 -
8081 -inherit selinux-policy-2
8082 -
8083 -DESCRIPTION="SELinux policy for exim"
8084 -
8085 -if [[ ${PV} != 9999* ]] ; then
8086 - KEYWORDS="amd64 arm arm64 ~mips x86"
8087 -fi
8088
8089 diff --git a/sec-policy/selinux-exim/selinux-exim-2.20210203-r1.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20210203-r1.ebuild
8090 deleted file mode 100644
8091 index f38401f0b797..000000000000
8092 --- a/sec-policy/selinux-exim/selinux-exim-2.20210203-r1.ebuild
8093 +++ /dev/null
8094 @@ -1,15 +0,0 @@
8095 -# Copyright 1999-2021 Gentoo Authors
8096 -# Distributed under the terms of the GNU General Public License v2
8097 -
8098 -EAPI="7"
8099 -
8100 -IUSE=""
8101 -MODS="exim"
8102 -
8103 -inherit selinux-policy-2
8104 -
8105 -DESCRIPTION="SELinux policy for exim"
8106 -
8107 -if [[ ${PV} != 9999* ]] ; then
8108 - KEYWORDS="amd64 arm arm64 ~mips x86"
8109 -fi
8110
8111 diff --git a/sec-policy/selinux-exim/selinux-exim-2.20210908-r1.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20210908-r1.ebuild
8112 deleted file mode 100644
8113 index f38401f0b797..000000000000
8114 --- a/sec-policy/selinux-exim/selinux-exim-2.20210908-r1.ebuild
8115 +++ /dev/null
8116 @@ -1,15 +0,0 @@
8117 -# Copyright 1999-2021 Gentoo Authors
8118 -# Distributed under the terms of the GNU General Public License v2
8119 -
8120 -EAPI="7"
8121 -
8122 -IUSE=""
8123 -MODS="exim"
8124 -
8125 -inherit selinux-policy-2
8126 -
8127 -DESCRIPTION="SELinux policy for exim"
8128 -
8129 -if [[ ${PV} != 9999* ]] ; then
8130 - KEYWORDS="amd64 arm arm64 ~mips x86"
8131 -fi
8132
8133 diff --git a/sec-policy/selinux-fail2ban/Manifest b/sec-policy/selinux-fail2ban/Manifest
8134 index 227fccb4ae3d..82ff2983e4aa 100644
8135 --- a/sec-policy/selinux-fail2ban/Manifest
8136 +++ b/sec-policy/selinux-fail2ban/Manifest
8137 @@ -1,9 +1,3 @@
8138 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
8139 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
8140 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
8141 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
8142 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
8143 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
8144 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
8145 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
8146 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
8147
8148 diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20200818-r2.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20200818-r2.ebuild
8149 deleted file mode 100644
8150 index d009a337bdce..000000000000
8151 --- a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20200818-r2.ebuild
8152 +++ /dev/null
8153 @@ -1,15 +0,0 @@
8154 -# Copyright 1999-2021 Gentoo Authors
8155 -# Distributed under the terms of the GNU General Public License v2
8156 -
8157 -EAPI="7"
8158 -
8159 -IUSE=""
8160 -MODS="fail2ban"
8161 -
8162 -inherit selinux-policy-2
8163 -
8164 -DESCRIPTION="SELinux policy for fail2ban"
8165 -
8166 -if [[ ${PV} != 9999* ]] ; then
8167 - KEYWORDS="amd64 arm arm64 ~mips x86"
8168 -fi
8169
8170 diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20210203-r1.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20210203-r1.ebuild
8171 deleted file mode 100644
8172 index d009a337bdce..000000000000
8173 --- a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20210203-r1.ebuild
8174 +++ /dev/null
8175 @@ -1,15 +0,0 @@
8176 -# Copyright 1999-2021 Gentoo Authors
8177 -# Distributed under the terms of the GNU General Public License v2
8178 -
8179 -EAPI="7"
8180 -
8181 -IUSE=""
8182 -MODS="fail2ban"
8183 -
8184 -inherit selinux-policy-2
8185 -
8186 -DESCRIPTION="SELinux policy for fail2ban"
8187 -
8188 -if [[ ${PV} != 9999* ]] ; then
8189 - KEYWORDS="amd64 arm arm64 ~mips x86"
8190 -fi
8191
8192 diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20210908-r1.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20210908-r1.ebuild
8193 deleted file mode 100644
8194 index d009a337bdce..000000000000
8195 --- a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20210908-r1.ebuild
8196 +++ /dev/null
8197 @@ -1,15 +0,0 @@
8198 -# Copyright 1999-2021 Gentoo Authors
8199 -# Distributed under the terms of the GNU General Public License v2
8200 -
8201 -EAPI="7"
8202 -
8203 -IUSE=""
8204 -MODS="fail2ban"
8205 -
8206 -inherit selinux-policy-2
8207 -
8208 -DESCRIPTION="SELinux policy for fail2ban"
8209 -
8210 -if [[ ${PV} != 9999* ]] ; then
8211 - KEYWORDS="amd64 arm arm64 ~mips x86"
8212 -fi
8213
8214 diff --git a/sec-policy/selinux-fetchmail/Manifest b/sec-policy/selinux-fetchmail/Manifest
8215 index 227fccb4ae3d..82ff2983e4aa 100644
8216 --- a/sec-policy/selinux-fetchmail/Manifest
8217 +++ b/sec-policy/selinux-fetchmail/Manifest
8218 @@ -1,9 +1,3 @@
8219 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
8220 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
8221 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
8222 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
8223 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
8224 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
8225 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
8226 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
8227 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
8228
8229 diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20200818-r2.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20200818-r2.ebuild
8230 deleted file mode 100644
8231 index 02332553c230..000000000000
8232 --- a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20200818-r2.ebuild
8233 +++ /dev/null
8234 @@ -1,15 +0,0 @@
8235 -# Copyright 1999-2021 Gentoo Authors
8236 -# Distributed under the terms of the GNU General Public License v2
8237 -
8238 -EAPI="7"
8239 -
8240 -IUSE=""
8241 -MODS="fetchmail"
8242 -
8243 -inherit selinux-policy-2
8244 -
8245 -DESCRIPTION="SELinux policy for fetchmail"
8246 -
8247 -if [[ ${PV} != 9999* ]] ; then
8248 - KEYWORDS="amd64 arm arm64 ~mips x86"
8249 -fi
8250
8251 diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20210203-r1.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20210203-r1.ebuild
8252 deleted file mode 100644
8253 index 02332553c230..000000000000
8254 --- a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20210203-r1.ebuild
8255 +++ /dev/null
8256 @@ -1,15 +0,0 @@
8257 -# Copyright 1999-2021 Gentoo Authors
8258 -# Distributed under the terms of the GNU General Public License v2
8259 -
8260 -EAPI="7"
8261 -
8262 -IUSE=""
8263 -MODS="fetchmail"
8264 -
8265 -inherit selinux-policy-2
8266 -
8267 -DESCRIPTION="SELinux policy for fetchmail"
8268 -
8269 -if [[ ${PV} != 9999* ]] ; then
8270 - KEYWORDS="amd64 arm arm64 ~mips x86"
8271 -fi
8272
8273 diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20210908-r1.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20210908-r1.ebuild
8274 deleted file mode 100644
8275 index 02332553c230..000000000000
8276 --- a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20210908-r1.ebuild
8277 +++ /dev/null
8278 @@ -1,15 +0,0 @@
8279 -# Copyright 1999-2021 Gentoo Authors
8280 -# Distributed under the terms of the GNU General Public License v2
8281 -
8282 -EAPI="7"
8283 -
8284 -IUSE=""
8285 -MODS="fetchmail"
8286 -
8287 -inherit selinux-policy-2
8288 -
8289 -DESCRIPTION="SELinux policy for fetchmail"
8290 -
8291 -if [[ ${PV} != 9999* ]] ; then
8292 - KEYWORDS="amd64 arm arm64 ~mips x86"
8293 -fi
8294
8295 diff --git a/sec-policy/selinux-finger/Manifest b/sec-policy/selinux-finger/Manifest
8296 index 227fccb4ae3d..82ff2983e4aa 100644
8297 --- a/sec-policy/selinux-finger/Manifest
8298 +++ b/sec-policy/selinux-finger/Manifest
8299 @@ -1,9 +1,3 @@
8300 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
8301 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
8302 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
8303 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
8304 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
8305 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
8306 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
8307 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
8308 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
8309
8310 diff --git a/sec-policy/selinux-finger/selinux-finger-2.20200818-r2.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20200818-r2.ebuild
8311 deleted file mode 100644
8312 index fc91010c48db..000000000000
8313 --- a/sec-policy/selinux-finger/selinux-finger-2.20200818-r2.ebuild
8314 +++ /dev/null
8315 @@ -1,22 +0,0 @@
8316 -# Copyright 1999-2021 Gentoo Authors
8317 -# Distributed under the terms of the GNU General Public License v2
8318 -
8319 -EAPI="7"
8320 -
8321 -IUSE=""
8322 -MODS="finger"
8323 -
8324 -inherit selinux-policy-2
8325 -
8326 -DESCRIPTION="SELinux policy for finger"
8327 -
8328 -if [[ ${PV} != 9999* ]] ; then
8329 - KEYWORDS="amd64 arm arm64 ~mips x86"
8330 -fi
8331 -
8332 -DEPEND="${DEPEND}
8333 - sec-policy/selinux-inetd
8334 -"
8335 -RDEPEND="${RDEPEND}
8336 - sec-policy/selinux-inetd
8337 -"
8338
8339 diff --git a/sec-policy/selinux-finger/selinux-finger-2.20210203-r1.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20210203-r1.ebuild
8340 deleted file mode 100644
8341 index fc91010c48db..000000000000
8342 --- a/sec-policy/selinux-finger/selinux-finger-2.20210203-r1.ebuild
8343 +++ /dev/null
8344 @@ -1,22 +0,0 @@
8345 -# Copyright 1999-2021 Gentoo Authors
8346 -# Distributed under the terms of the GNU General Public License v2
8347 -
8348 -EAPI="7"
8349 -
8350 -IUSE=""
8351 -MODS="finger"
8352 -
8353 -inherit selinux-policy-2
8354 -
8355 -DESCRIPTION="SELinux policy for finger"
8356 -
8357 -if [[ ${PV} != 9999* ]] ; then
8358 - KEYWORDS="amd64 arm arm64 ~mips x86"
8359 -fi
8360 -
8361 -DEPEND="${DEPEND}
8362 - sec-policy/selinux-inetd
8363 -"
8364 -RDEPEND="${RDEPEND}
8365 - sec-policy/selinux-inetd
8366 -"
8367
8368 diff --git a/sec-policy/selinux-finger/selinux-finger-2.20210908-r1.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20210908-r1.ebuild
8369 deleted file mode 100644
8370 index fc91010c48db..000000000000
8371 --- a/sec-policy/selinux-finger/selinux-finger-2.20210908-r1.ebuild
8372 +++ /dev/null
8373 @@ -1,22 +0,0 @@
8374 -# Copyright 1999-2021 Gentoo Authors
8375 -# Distributed under the terms of the GNU General Public License v2
8376 -
8377 -EAPI="7"
8378 -
8379 -IUSE=""
8380 -MODS="finger"
8381 -
8382 -inherit selinux-policy-2
8383 -
8384 -DESCRIPTION="SELinux policy for finger"
8385 -
8386 -if [[ ${PV} != 9999* ]] ; then
8387 - KEYWORDS="amd64 arm arm64 ~mips x86"
8388 -fi
8389 -
8390 -DEPEND="${DEPEND}
8391 - sec-policy/selinux-inetd
8392 -"
8393 -RDEPEND="${RDEPEND}
8394 - sec-policy/selinux-inetd
8395 -"
8396
8397 diff --git a/sec-policy/selinux-flash/Manifest b/sec-policy/selinux-flash/Manifest
8398 index 227fccb4ae3d..82ff2983e4aa 100644
8399 --- a/sec-policy/selinux-flash/Manifest
8400 +++ b/sec-policy/selinux-flash/Manifest
8401 @@ -1,9 +1,3 @@
8402 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
8403 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
8404 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
8405 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
8406 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
8407 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
8408 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
8409 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
8410 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
8411
8412 diff --git a/sec-policy/selinux-flash/selinux-flash-2.20200818-r2.ebuild b/sec-policy/selinux-flash/selinux-flash-2.20200818-r2.ebuild
8413 deleted file mode 100644
8414 index 468fbaa6e8c4..000000000000
8415 --- a/sec-policy/selinux-flash/selinux-flash-2.20200818-r2.ebuild
8416 +++ /dev/null
8417 @@ -1,15 +0,0 @@
8418 -# Copyright 1999-2021 Gentoo Authors
8419 -# Distributed under the terms of the GNU General Public License v2
8420 -
8421 -EAPI="7"
8422 -
8423 -IUSE=""
8424 -MODS="flash"
8425 -
8426 -inherit selinux-policy-2
8427 -
8428 -DESCRIPTION="SELinux policy for flash"
8429 -
8430 -if [[ ${PV} != 9999* ]] ; then
8431 - KEYWORDS="amd64 arm arm64 ~mips x86"
8432 -fi
8433
8434 diff --git a/sec-policy/selinux-flash/selinux-flash-2.20210203-r1.ebuild b/sec-policy/selinux-flash/selinux-flash-2.20210203-r1.ebuild
8435 deleted file mode 100644
8436 index 468fbaa6e8c4..000000000000
8437 --- a/sec-policy/selinux-flash/selinux-flash-2.20210203-r1.ebuild
8438 +++ /dev/null
8439 @@ -1,15 +0,0 @@
8440 -# Copyright 1999-2021 Gentoo Authors
8441 -# Distributed under the terms of the GNU General Public License v2
8442 -
8443 -EAPI="7"
8444 -
8445 -IUSE=""
8446 -MODS="flash"
8447 -
8448 -inherit selinux-policy-2
8449 -
8450 -DESCRIPTION="SELinux policy for flash"
8451 -
8452 -if [[ ${PV} != 9999* ]] ; then
8453 - KEYWORDS="amd64 arm arm64 ~mips x86"
8454 -fi
8455
8456 diff --git a/sec-policy/selinux-flash/selinux-flash-2.20210908-r1.ebuild b/sec-policy/selinux-flash/selinux-flash-2.20210908-r1.ebuild
8457 deleted file mode 100644
8458 index 468fbaa6e8c4..000000000000
8459 --- a/sec-policy/selinux-flash/selinux-flash-2.20210908-r1.ebuild
8460 +++ /dev/null
8461 @@ -1,15 +0,0 @@
8462 -# Copyright 1999-2021 Gentoo Authors
8463 -# Distributed under the terms of the GNU General Public License v2
8464 -
8465 -EAPI="7"
8466 -
8467 -IUSE=""
8468 -MODS="flash"
8469 -
8470 -inherit selinux-policy-2
8471 -
8472 -DESCRIPTION="SELinux policy for flash"
8473 -
8474 -if [[ ${PV} != 9999* ]] ; then
8475 - KEYWORDS="amd64 arm arm64 ~mips x86"
8476 -fi
8477
8478 diff --git a/sec-policy/selinux-fprintd/Manifest b/sec-policy/selinux-fprintd/Manifest
8479 index 227fccb4ae3d..82ff2983e4aa 100644
8480 --- a/sec-policy/selinux-fprintd/Manifest
8481 +++ b/sec-policy/selinux-fprintd/Manifest
8482 @@ -1,9 +1,3 @@
8483 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
8484 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
8485 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
8486 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
8487 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
8488 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
8489 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
8490 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
8491 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
8492
8493 diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20200818-r2.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20200818-r2.ebuild
8494 deleted file mode 100644
8495 index e6a32a97f02f..000000000000
8496 --- a/sec-policy/selinux-fprintd/selinux-fprintd-2.20200818-r2.ebuild
8497 +++ /dev/null
8498 @@ -1,21 +0,0 @@
8499 -# Copyright 1999-2021 Gentoo Authors
8500 -# Distributed under the terms of the GNU General Public License v2
8501 -
8502 -EAPI="7"
8503 -
8504 -IUSE=""
8505 -MODS="fprintd"
8506 -
8507 -inherit selinux-policy-2
8508 -
8509 -DESCRIPTION="SELinux policy for fprintd"
8510 -
8511 -if [[ ${PV} != 9999* ]] ; then
8512 - KEYWORDS="amd64 arm arm64 ~mips x86"
8513 -fi
8514 -DEPEND="${DEPEND}
8515 - sec-policy/selinux-dbus
8516 -"
8517 -RDEPEND="${RDEPEND}
8518 - sec-policy/selinux-dbus
8519 -"
8520
8521 diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20210203-r1.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20210203-r1.ebuild
8522 deleted file mode 100644
8523 index e6a32a97f02f..000000000000
8524 --- a/sec-policy/selinux-fprintd/selinux-fprintd-2.20210203-r1.ebuild
8525 +++ /dev/null
8526 @@ -1,21 +0,0 @@
8527 -# Copyright 1999-2021 Gentoo Authors
8528 -# Distributed under the terms of the GNU General Public License v2
8529 -
8530 -EAPI="7"
8531 -
8532 -IUSE=""
8533 -MODS="fprintd"
8534 -
8535 -inherit selinux-policy-2
8536 -
8537 -DESCRIPTION="SELinux policy for fprintd"
8538 -
8539 -if [[ ${PV} != 9999* ]] ; then
8540 - KEYWORDS="amd64 arm arm64 ~mips x86"
8541 -fi
8542 -DEPEND="${DEPEND}
8543 - sec-policy/selinux-dbus
8544 -"
8545 -RDEPEND="${RDEPEND}
8546 - sec-policy/selinux-dbus
8547 -"
8548
8549 diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20210908-r1.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20210908-r1.ebuild
8550 deleted file mode 100644
8551 index e6a32a97f02f..000000000000
8552 --- a/sec-policy/selinux-fprintd/selinux-fprintd-2.20210908-r1.ebuild
8553 +++ /dev/null
8554 @@ -1,21 +0,0 @@
8555 -# Copyright 1999-2021 Gentoo Authors
8556 -# Distributed under the terms of the GNU General Public License v2
8557 -
8558 -EAPI="7"
8559 -
8560 -IUSE=""
8561 -MODS="fprintd"
8562 -
8563 -inherit selinux-policy-2
8564 -
8565 -DESCRIPTION="SELinux policy for fprintd"
8566 -
8567 -if [[ ${PV} != 9999* ]] ; then
8568 - KEYWORDS="amd64 arm arm64 ~mips x86"
8569 -fi
8570 -DEPEND="${DEPEND}
8571 - sec-policy/selinux-dbus
8572 -"
8573 -RDEPEND="${RDEPEND}
8574 - sec-policy/selinux-dbus
8575 -"
8576
8577 diff --git a/sec-policy/selinux-ftp/Manifest b/sec-policy/selinux-ftp/Manifest
8578 index 227fccb4ae3d..82ff2983e4aa 100644
8579 --- a/sec-policy/selinux-ftp/Manifest
8580 +++ b/sec-policy/selinux-ftp/Manifest
8581 @@ -1,9 +1,3 @@
8582 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
8583 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
8584 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
8585 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
8586 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
8587 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
8588 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
8589 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
8590 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
8591
8592 diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20200818-r2.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20200818-r2.ebuild
8593 deleted file mode 100644
8594 index cf87432c3976..000000000000
8595 --- a/sec-policy/selinux-ftp/selinux-ftp-2.20200818-r2.ebuild
8596 +++ /dev/null
8597 @@ -1,15 +0,0 @@
8598 -# Copyright 1999-2021 Gentoo Authors
8599 -# Distributed under the terms of the GNU General Public License v2
8600 -
8601 -EAPI="7"
8602 -
8603 -IUSE=""
8604 -MODS="ftp"
8605 -
8606 -inherit selinux-policy-2
8607 -
8608 -DESCRIPTION="SELinux policy for ftp"
8609 -
8610 -if [[ ${PV} != 9999* ]] ; then
8611 - KEYWORDS="amd64 arm arm64 ~mips x86"
8612 -fi
8613
8614 diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20210203-r1.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20210203-r1.ebuild
8615 deleted file mode 100644
8616 index cf87432c3976..000000000000
8617 --- a/sec-policy/selinux-ftp/selinux-ftp-2.20210203-r1.ebuild
8618 +++ /dev/null
8619 @@ -1,15 +0,0 @@
8620 -# Copyright 1999-2021 Gentoo Authors
8621 -# Distributed under the terms of the GNU General Public License v2
8622 -
8623 -EAPI="7"
8624 -
8625 -IUSE=""
8626 -MODS="ftp"
8627 -
8628 -inherit selinux-policy-2
8629 -
8630 -DESCRIPTION="SELinux policy for ftp"
8631 -
8632 -if [[ ${PV} != 9999* ]] ; then
8633 - KEYWORDS="amd64 arm arm64 ~mips x86"
8634 -fi
8635
8636 diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20210908-r1.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20210908-r1.ebuild
8637 deleted file mode 100644
8638 index cf87432c3976..000000000000
8639 --- a/sec-policy/selinux-ftp/selinux-ftp-2.20210908-r1.ebuild
8640 +++ /dev/null
8641 @@ -1,15 +0,0 @@
8642 -# Copyright 1999-2021 Gentoo Authors
8643 -# Distributed under the terms of the GNU General Public License v2
8644 -
8645 -EAPI="7"
8646 -
8647 -IUSE=""
8648 -MODS="ftp"
8649 -
8650 -inherit selinux-policy-2
8651 -
8652 -DESCRIPTION="SELinux policy for ftp"
8653 -
8654 -if [[ ${PV} != 9999* ]] ; then
8655 - KEYWORDS="amd64 arm arm64 ~mips x86"
8656 -fi
8657
8658 diff --git a/sec-policy/selinux-games/Manifest b/sec-policy/selinux-games/Manifest
8659 index 227fccb4ae3d..82ff2983e4aa 100644
8660 --- a/sec-policy/selinux-games/Manifest
8661 +++ b/sec-policy/selinux-games/Manifest
8662 @@ -1,9 +1,3 @@
8663 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
8664 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
8665 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
8666 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
8667 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
8668 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
8669 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
8670 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
8671 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
8672
8673 diff --git a/sec-policy/selinux-games/selinux-games-2.20200818-r2.ebuild b/sec-policy/selinux-games/selinux-games-2.20200818-r2.ebuild
8674 deleted file mode 100644
8675 index 5f53c1d4c8ba..000000000000
8676 --- a/sec-policy/selinux-games/selinux-games-2.20200818-r2.ebuild
8677 +++ /dev/null
8678 @@ -1,15 +0,0 @@
8679 -# Copyright 1999-2021 Gentoo Authors
8680 -# Distributed under the terms of the GNU General Public License v2
8681 -
8682 -EAPI="7"
8683 -
8684 -IUSE=""
8685 -MODS="games"
8686 -
8687 -inherit selinux-policy-2
8688 -
8689 -DESCRIPTION="SELinux policy for games"
8690 -
8691 -if [[ ${PV} != 9999* ]] ; then
8692 - KEYWORDS="amd64 arm arm64 ~mips x86"
8693 -fi
8694
8695 diff --git a/sec-policy/selinux-games/selinux-games-2.20210203-r1.ebuild b/sec-policy/selinux-games/selinux-games-2.20210203-r1.ebuild
8696 deleted file mode 100644
8697 index 5f53c1d4c8ba..000000000000
8698 --- a/sec-policy/selinux-games/selinux-games-2.20210203-r1.ebuild
8699 +++ /dev/null
8700 @@ -1,15 +0,0 @@
8701 -# Copyright 1999-2021 Gentoo Authors
8702 -# Distributed under the terms of the GNU General Public License v2
8703 -
8704 -EAPI="7"
8705 -
8706 -IUSE=""
8707 -MODS="games"
8708 -
8709 -inherit selinux-policy-2
8710 -
8711 -DESCRIPTION="SELinux policy for games"
8712 -
8713 -if [[ ${PV} != 9999* ]] ; then
8714 - KEYWORDS="amd64 arm arm64 ~mips x86"
8715 -fi
8716
8717 diff --git a/sec-policy/selinux-games/selinux-games-2.20210908-r1.ebuild b/sec-policy/selinux-games/selinux-games-2.20210908-r1.ebuild
8718 deleted file mode 100644
8719 index 5f53c1d4c8ba..000000000000
8720 --- a/sec-policy/selinux-games/selinux-games-2.20210908-r1.ebuild
8721 +++ /dev/null
8722 @@ -1,15 +0,0 @@
8723 -# Copyright 1999-2021 Gentoo Authors
8724 -# Distributed under the terms of the GNU General Public License v2
8725 -
8726 -EAPI="7"
8727 -
8728 -IUSE=""
8729 -MODS="games"
8730 -
8731 -inherit selinux-policy-2
8732 -
8733 -DESCRIPTION="SELinux policy for games"
8734 -
8735 -if [[ ${PV} != 9999* ]] ; then
8736 - KEYWORDS="amd64 arm arm64 ~mips x86"
8737 -fi
8738
8739 diff --git a/sec-policy/selinux-gatekeeper/Manifest b/sec-policy/selinux-gatekeeper/Manifest
8740 index 227fccb4ae3d..82ff2983e4aa 100644
8741 --- a/sec-policy/selinux-gatekeeper/Manifest
8742 +++ b/sec-policy/selinux-gatekeeper/Manifest
8743 @@ -1,9 +1,3 @@
8744 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
8745 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
8746 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
8747 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
8748 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
8749 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
8750 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
8751 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
8752 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
8753
8754 diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20200818-r2.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20200818-r2.ebuild
8755 deleted file mode 100644
8756 index 37a2631b018a..000000000000
8757 --- a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20200818-r2.ebuild
8758 +++ /dev/null
8759 @@ -1,15 +0,0 @@
8760 -# Copyright 1999-2021 Gentoo Authors
8761 -# Distributed under the terms of the GNU General Public License v2
8762 -
8763 -EAPI="7"
8764 -
8765 -IUSE=""
8766 -MODS="gatekeeper"
8767 -
8768 -inherit selinux-policy-2
8769 -
8770 -DESCRIPTION="SELinux policy for gatekeeper"
8771 -
8772 -if [[ ${PV} != 9999* ]] ; then
8773 - KEYWORDS="amd64 arm arm64 ~mips x86"
8774 -fi
8775
8776 diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20210203-r1.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20210203-r1.ebuild
8777 deleted file mode 100644
8778 index 37a2631b018a..000000000000
8779 --- a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20210203-r1.ebuild
8780 +++ /dev/null
8781 @@ -1,15 +0,0 @@
8782 -# Copyright 1999-2021 Gentoo Authors
8783 -# Distributed under the terms of the GNU General Public License v2
8784 -
8785 -EAPI="7"
8786 -
8787 -IUSE=""
8788 -MODS="gatekeeper"
8789 -
8790 -inherit selinux-policy-2
8791 -
8792 -DESCRIPTION="SELinux policy for gatekeeper"
8793 -
8794 -if [[ ${PV} != 9999* ]] ; then
8795 - KEYWORDS="amd64 arm arm64 ~mips x86"
8796 -fi
8797
8798 diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20210908-r1.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20210908-r1.ebuild
8799 deleted file mode 100644
8800 index 37a2631b018a..000000000000
8801 --- a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20210908-r1.ebuild
8802 +++ /dev/null
8803 @@ -1,15 +0,0 @@
8804 -# Copyright 1999-2021 Gentoo Authors
8805 -# Distributed under the terms of the GNU General Public License v2
8806 -
8807 -EAPI="7"
8808 -
8809 -IUSE=""
8810 -MODS="gatekeeper"
8811 -
8812 -inherit selinux-policy-2
8813 -
8814 -DESCRIPTION="SELinux policy for gatekeeper"
8815 -
8816 -if [[ ${PV} != 9999* ]] ; then
8817 - KEYWORDS="amd64 arm arm64 ~mips x86"
8818 -fi
8819
8820 diff --git a/sec-policy/selinux-git/Manifest b/sec-policy/selinux-git/Manifest
8821 index 227fccb4ae3d..82ff2983e4aa 100644
8822 --- a/sec-policy/selinux-git/Manifest
8823 +++ b/sec-policy/selinux-git/Manifest
8824 @@ -1,9 +1,3 @@
8825 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
8826 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
8827 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
8828 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
8829 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
8830 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
8831 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
8832 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
8833 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
8834
8835 diff --git a/sec-policy/selinux-git/selinux-git-2.20200818-r2.ebuild b/sec-policy/selinux-git/selinux-git-2.20200818-r2.ebuild
8836 deleted file mode 100644
8837 index 1bd2e9a8b523..000000000000
8838 --- a/sec-policy/selinux-git/selinux-git-2.20200818-r2.ebuild
8839 +++ /dev/null
8840 @@ -1,22 +0,0 @@
8841 -# Copyright 1999-2021 Gentoo Authors
8842 -# Distributed under the terms of the GNU General Public License v2
8843 -
8844 -EAPI="7"
8845 -
8846 -IUSE=""
8847 -MODS="git"
8848 -
8849 -inherit selinux-policy-2
8850 -
8851 -DESCRIPTION="SELinux policy for git"
8852 -
8853 -if [[ ${PV} != 9999* ]] ; then
8854 - KEYWORDS="amd64 arm arm64 ~mips x86"
8855 -fi
8856 -
8857 -DEPEND="${DEPEND}
8858 - sec-policy/selinux-apache
8859 -"
8860 -RDEPEND="${DEPEND}
8861 - sec-policy/selinux-apache
8862 -"
8863
8864 diff --git a/sec-policy/selinux-git/selinux-git-2.20210203-r1.ebuild b/sec-policy/selinux-git/selinux-git-2.20210203-r1.ebuild
8865 deleted file mode 100644
8866 index 1bd2e9a8b523..000000000000
8867 --- a/sec-policy/selinux-git/selinux-git-2.20210203-r1.ebuild
8868 +++ /dev/null
8869 @@ -1,22 +0,0 @@
8870 -# Copyright 1999-2021 Gentoo Authors
8871 -# Distributed under the terms of the GNU General Public License v2
8872 -
8873 -EAPI="7"
8874 -
8875 -IUSE=""
8876 -MODS="git"
8877 -
8878 -inherit selinux-policy-2
8879 -
8880 -DESCRIPTION="SELinux policy for git"
8881 -
8882 -if [[ ${PV} != 9999* ]] ; then
8883 - KEYWORDS="amd64 arm arm64 ~mips x86"
8884 -fi
8885 -
8886 -DEPEND="${DEPEND}
8887 - sec-policy/selinux-apache
8888 -"
8889 -RDEPEND="${DEPEND}
8890 - sec-policy/selinux-apache
8891 -"
8892
8893 diff --git a/sec-policy/selinux-git/selinux-git-2.20210908-r1.ebuild b/sec-policy/selinux-git/selinux-git-2.20210908-r1.ebuild
8894 deleted file mode 100644
8895 index 1bd2e9a8b523..000000000000
8896 --- a/sec-policy/selinux-git/selinux-git-2.20210908-r1.ebuild
8897 +++ /dev/null
8898 @@ -1,22 +0,0 @@
8899 -# Copyright 1999-2021 Gentoo Authors
8900 -# Distributed under the terms of the GNU General Public License v2
8901 -
8902 -EAPI="7"
8903 -
8904 -IUSE=""
8905 -MODS="git"
8906 -
8907 -inherit selinux-policy-2
8908 -
8909 -DESCRIPTION="SELinux policy for git"
8910 -
8911 -if [[ ${PV} != 9999* ]] ; then
8912 - KEYWORDS="amd64 arm arm64 ~mips x86"
8913 -fi
8914 -
8915 -DEPEND="${DEPEND}
8916 - sec-policy/selinux-apache
8917 -"
8918 -RDEPEND="${DEPEND}
8919 - sec-policy/selinux-apache
8920 -"
8921
8922 diff --git a/sec-policy/selinux-gitosis/Manifest b/sec-policy/selinux-gitosis/Manifest
8923 index 227fccb4ae3d..82ff2983e4aa 100644
8924 --- a/sec-policy/selinux-gitosis/Manifest
8925 +++ b/sec-policy/selinux-gitosis/Manifest
8926 @@ -1,9 +1,3 @@
8927 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
8928 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
8929 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
8930 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
8931 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
8932 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
8933 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
8934 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
8935 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
8936
8937 diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20200818-r2.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20200818-r2.ebuild
8938 deleted file mode 100644
8939 index 58172fe85cbf..000000000000
8940 --- a/sec-policy/selinux-gitosis/selinux-gitosis-2.20200818-r2.ebuild
8941 +++ /dev/null
8942 @@ -1,15 +0,0 @@
8943 -# Copyright 1999-2021 Gentoo Authors
8944 -# Distributed under the terms of the GNU General Public License v2
8945 -
8946 -EAPI="7"
8947 -
8948 -IUSE=""
8949 -MODS="gitosis"
8950 -
8951 -inherit selinux-policy-2
8952 -
8953 -DESCRIPTION="SELinux policy for gitosis"
8954 -
8955 -if [[ ${PV} != 9999* ]] ; then
8956 - KEYWORDS="amd64 arm arm64 ~mips x86"
8957 -fi
8958
8959 diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20210203-r1.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20210203-r1.ebuild
8960 deleted file mode 100644
8961 index 58172fe85cbf..000000000000
8962 --- a/sec-policy/selinux-gitosis/selinux-gitosis-2.20210203-r1.ebuild
8963 +++ /dev/null
8964 @@ -1,15 +0,0 @@
8965 -# Copyright 1999-2021 Gentoo Authors
8966 -# Distributed under the terms of the GNU General Public License v2
8967 -
8968 -EAPI="7"
8969 -
8970 -IUSE=""
8971 -MODS="gitosis"
8972 -
8973 -inherit selinux-policy-2
8974 -
8975 -DESCRIPTION="SELinux policy for gitosis"
8976 -
8977 -if [[ ${PV} != 9999* ]] ; then
8978 - KEYWORDS="amd64 arm arm64 ~mips x86"
8979 -fi
8980
8981 diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20210908-r1.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20210908-r1.ebuild
8982 deleted file mode 100644
8983 index 58172fe85cbf..000000000000
8984 --- a/sec-policy/selinux-gitosis/selinux-gitosis-2.20210908-r1.ebuild
8985 +++ /dev/null
8986 @@ -1,15 +0,0 @@
8987 -# Copyright 1999-2021 Gentoo Authors
8988 -# Distributed under the terms of the GNU General Public License v2
8989 -
8990 -EAPI="7"
8991 -
8992 -IUSE=""
8993 -MODS="gitosis"
8994 -
8995 -inherit selinux-policy-2
8996 -
8997 -DESCRIPTION="SELinux policy for gitosis"
8998 -
8999 -if [[ ${PV} != 9999* ]] ; then
9000 - KEYWORDS="amd64 arm arm64 ~mips x86"
9001 -fi
9002
9003 diff --git a/sec-policy/selinux-gnome/Manifest b/sec-policy/selinux-gnome/Manifest
9004 index 227fccb4ae3d..82ff2983e4aa 100644
9005 --- a/sec-policy/selinux-gnome/Manifest
9006 +++ b/sec-policy/selinux-gnome/Manifest
9007 @@ -1,9 +1,3 @@
9008 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
9009 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
9010 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
9011 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
9012 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
9013 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
9014 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
9015 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
9016 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
9017
9018 diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20200818-r2.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20200818-r2.ebuild
9019 deleted file mode 100644
9020 index 296da1ca64eb..000000000000
9021 --- a/sec-policy/selinux-gnome/selinux-gnome-2.20200818-r2.ebuild
9022 +++ /dev/null
9023 @@ -1,15 +0,0 @@
9024 -# Copyright 1999-2021 Gentoo Authors
9025 -# Distributed under the terms of the GNU General Public License v2
9026 -
9027 -EAPI="7"
9028 -
9029 -IUSE=""
9030 -MODS="gnome"
9031 -
9032 -inherit selinux-policy-2
9033 -
9034 -DESCRIPTION="SELinux policy for gnome"
9035 -
9036 -if [[ ${PV} != 9999* ]] ; then
9037 - KEYWORDS="amd64 arm arm64 ~mips x86"
9038 -fi
9039
9040 diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20210203-r1.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20210203-r1.ebuild
9041 deleted file mode 100644
9042 index 296da1ca64eb..000000000000
9043 --- a/sec-policy/selinux-gnome/selinux-gnome-2.20210203-r1.ebuild
9044 +++ /dev/null
9045 @@ -1,15 +0,0 @@
9046 -# Copyright 1999-2021 Gentoo Authors
9047 -# Distributed under the terms of the GNU General Public License v2
9048 -
9049 -EAPI="7"
9050 -
9051 -IUSE=""
9052 -MODS="gnome"
9053 -
9054 -inherit selinux-policy-2
9055 -
9056 -DESCRIPTION="SELinux policy for gnome"
9057 -
9058 -if [[ ${PV} != 9999* ]] ; then
9059 - KEYWORDS="amd64 arm arm64 ~mips x86"
9060 -fi
9061
9062 diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20210908-r1.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20210908-r1.ebuild
9063 deleted file mode 100644
9064 index 296da1ca64eb..000000000000
9065 --- a/sec-policy/selinux-gnome/selinux-gnome-2.20210908-r1.ebuild
9066 +++ /dev/null
9067 @@ -1,15 +0,0 @@
9068 -# Copyright 1999-2021 Gentoo Authors
9069 -# Distributed under the terms of the GNU General Public License v2
9070 -
9071 -EAPI="7"
9072 -
9073 -IUSE=""
9074 -MODS="gnome"
9075 -
9076 -inherit selinux-policy-2
9077 -
9078 -DESCRIPTION="SELinux policy for gnome"
9079 -
9080 -if [[ ${PV} != 9999* ]] ; then
9081 - KEYWORDS="amd64 arm arm64 ~mips x86"
9082 -fi
9083
9084 diff --git a/sec-policy/selinux-googletalk/Manifest b/sec-policy/selinux-googletalk/Manifest
9085 index 227fccb4ae3d..82ff2983e4aa 100644
9086 --- a/sec-policy/selinux-googletalk/Manifest
9087 +++ b/sec-policy/selinux-googletalk/Manifest
9088 @@ -1,9 +1,3 @@
9089 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
9090 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
9091 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
9092 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
9093 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
9094 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
9095 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
9096 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
9097 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
9098
9099 diff --git a/sec-policy/selinux-googletalk/selinux-googletalk-2.20200818-r2.ebuild b/sec-policy/selinux-googletalk/selinux-googletalk-2.20200818-r2.ebuild
9100 deleted file mode 100644
9101 index 832f2bc2d0ab..000000000000
9102 --- a/sec-policy/selinux-googletalk/selinux-googletalk-2.20200818-r2.ebuild
9103 +++ /dev/null
9104 @@ -1,15 +0,0 @@
9105 -# Copyright 1999-2021 Gentoo Authors
9106 -# Distributed under the terms of the GNU General Public License v2
9107 -
9108 -EAPI="7"
9109 -
9110 -IUSE="alsa"
9111 -MODS="googletalk"
9112 -
9113 -inherit selinux-policy-2
9114 -
9115 -DESCRIPTION="SELinux policy for googletalk"
9116 -
9117 -if [[ ${PV} != 9999* ]] ; then
9118 - KEYWORDS="amd64 arm arm64 ~mips x86"
9119 -fi
9120
9121 diff --git a/sec-policy/selinux-googletalk/selinux-googletalk-2.20210203-r1.ebuild b/sec-policy/selinux-googletalk/selinux-googletalk-2.20210203-r1.ebuild
9122 deleted file mode 100644
9123 index 832f2bc2d0ab..000000000000
9124 --- a/sec-policy/selinux-googletalk/selinux-googletalk-2.20210203-r1.ebuild
9125 +++ /dev/null
9126 @@ -1,15 +0,0 @@
9127 -# Copyright 1999-2021 Gentoo Authors
9128 -# Distributed under the terms of the GNU General Public License v2
9129 -
9130 -EAPI="7"
9131 -
9132 -IUSE="alsa"
9133 -MODS="googletalk"
9134 -
9135 -inherit selinux-policy-2
9136 -
9137 -DESCRIPTION="SELinux policy for googletalk"
9138 -
9139 -if [[ ${PV} != 9999* ]] ; then
9140 - KEYWORDS="amd64 arm arm64 ~mips x86"
9141 -fi
9142
9143 diff --git a/sec-policy/selinux-googletalk/selinux-googletalk-2.20210908-r1.ebuild b/sec-policy/selinux-googletalk/selinux-googletalk-2.20210908-r1.ebuild
9144 deleted file mode 100644
9145 index 832f2bc2d0ab..000000000000
9146 --- a/sec-policy/selinux-googletalk/selinux-googletalk-2.20210908-r1.ebuild
9147 +++ /dev/null
9148 @@ -1,15 +0,0 @@
9149 -# Copyright 1999-2021 Gentoo Authors
9150 -# Distributed under the terms of the GNU General Public License v2
9151 -
9152 -EAPI="7"
9153 -
9154 -IUSE="alsa"
9155 -MODS="googletalk"
9156 -
9157 -inherit selinux-policy-2
9158 -
9159 -DESCRIPTION="SELinux policy for googletalk"
9160 -
9161 -if [[ ${PV} != 9999* ]] ; then
9162 - KEYWORDS="amd64 arm arm64 ~mips x86"
9163 -fi
9164
9165 diff --git a/sec-policy/selinux-gorg/Manifest b/sec-policy/selinux-gorg/Manifest
9166 index 227fccb4ae3d..82ff2983e4aa 100644
9167 --- a/sec-policy/selinux-gorg/Manifest
9168 +++ b/sec-policy/selinux-gorg/Manifest
9169 @@ -1,9 +1,3 @@
9170 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
9171 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
9172 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
9173 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
9174 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
9175 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
9176 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
9177 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
9178 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
9179
9180 diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20200818-r2.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20200818-r2.ebuild
9181 deleted file mode 100644
9182 index 257d50cea731..000000000000
9183 --- a/sec-policy/selinux-gorg/selinux-gorg-2.20200818-r2.ebuild
9184 +++ /dev/null
9185 @@ -1,15 +0,0 @@
9186 -# Copyright 1999-2021 Gentoo Authors
9187 -# Distributed under the terms of the GNU General Public License v2
9188 -
9189 -EAPI="7"
9190 -
9191 -IUSE=""
9192 -MODS="gorg"
9193 -
9194 -inherit selinux-policy-2
9195 -
9196 -DESCRIPTION="SELinux policy for gorg"
9197 -
9198 -if [[ ${PV} != 9999* ]] ; then
9199 - KEYWORDS="amd64 arm arm64 ~mips x86"
9200 -fi
9201
9202 diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20210203-r1.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20210203-r1.ebuild
9203 deleted file mode 100644
9204 index 257d50cea731..000000000000
9205 --- a/sec-policy/selinux-gorg/selinux-gorg-2.20210203-r1.ebuild
9206 +++ /dev/null
9207 @@ -1,15 +0,0 @@
9208 -# Copyright 1999-2021 Gentoo Authors
9209 -# Distributed under the terms of the GNU General Public License v2
9210 -
9211 -EAPI="7"
9212 -
9213 -IUSE=""
9214 -MODS="gorg"
9215 -
9216 -inherit selinux-policy-2
9217 -
9218 -DESCRIPTION="SELinux policy for gorg"
9219 -
9220 -if [[ ${PV} != 9999* ]] ; then
9221 - KEYWORDS="amd64 arm arm64 ~mips x86"
9222 -fi
9223
9224 diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20210908-r1.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20210908-r1.ebuild
9225 deleted file mode 100644
9226 index 257d50cea731..000000000000
9227 --- a/sec-policy/selinux-gorg/selinux-gorg-2.20210908-r1.ebuild
9228 +++ /dev/null
9229 @@ -1,15 +0,0 @@
9230 -# Copyright 1999-2021 Gentoo Authors
9231 -# Distributed under the terms of the GNU General Public License v2
9232 -
9233 -EAPI="7"
9234 -
9235 -IUSE=""
9236 -MODS="gorg"
9237 -
9238 -inherit selinux-policy-2
9239 -
9240 -DESCRIPTION="SELinux policy for gorg"
9241 -
9242 -if [[ ${PV} != 9999* ]] ; then
9243 - KEYWORDS="amd64 arm arm64 ~mips x86"
9244 -fi
9245
9246 diff --git a/sec-policy/selinux-gpg/Manifest b/sec-policy/selinux-gpg/Manifest
9247 index 227fccb4ae3d..82ff2983e4aa 100644
9248 --- a/sec-policy/selinux-gpg/Manifest
9249 +++ b/sec-policy/selinux-gpg/Manifest
9250 @@ -1,9 +1,3 @@
9251 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
9252 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
9253 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
9254 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
9255 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
9256 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
9257 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
9258 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
9259 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
9260
9261 diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20200818-r2.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20200818-r2.ebuild
9262 deleted file mode 100644
9263 index b7a05ceaea5b..000000000000
9264 --- a/sec-policy/selinux-gpg/selinux-gpg-2.20200818-r2.ebuild
9265 +++ /dev/null
9266 @@ -1,22 +0,0 @@
9267 -# Copyright 1999-2021 Gentoo Authors
9268 -# Distributed under the terms of the GNU General Public License v2
9269 -
9270 -EAPI="7"
9271 -
9272 -IUSE=""
9273 -MODS="gpg"
9274 -
9275 -inherit selinux-policy-2
9276 -
9277 -DESCRIPTION="SELinux policy for gpg"
9278 -
9279 -if [[ ${PV} != 9999* ]] ; then
9280 - KEYWORDS="amd64 arm arm64 ~mips x86"
9281 -fi
9282 -
9283 -DEPEND="${DEPEND}
9284 - sec-policy/selinux-dirmngr
9285 -"
9286 -RDEPEND="${RDEPEND}
9287 - sec-policy/selinux-dirmngr
9288 -"
9289
9290 diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20210203-r1.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20210203-r1.ebuild
9291 deleted file mode 100644
9292 index b7a05ceaea5b..000000000000
9293 --- a/sec-policy/selinux-gpg/selinux-gpg-2.20210203-r1.ebuild
9294 +++ /dev/null
9295 @@ -1,22 +0,0 @@
9296 -# Copyright 1999-2021 Gentoo Authors
9297 -# Distributed under the terms of the GNU General Public License v2
9298 -
9299 -EAPI="7"
9300 -
9301 -IUSE=""
9302 -MODS="gpg"
9303 -
9304 -inherit selinux-policy-2
9305 -
9306 -DESCRIPTION="SELinux policy for gpg"
9307 -
9308 -if [[ ${PV} != 9999* ]] ; then
9309 - KEYWORDS="amd64 arm arm64 ~mips x86"
9310 -fi
9311 -
9312 -DEPEND="${DEPEND}
9313 - sec-policy/selinux-dirmngr
9314 -"
9315 -RDEPEND="${RDEPEND}
9316 - sec-policy/selinux-dirmngr
9317 -"
9318
9319 diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20210908-r1.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20210908-r1.ebuild
9320 deleted file mode 100644
9321 index b7a05ceaea5b..000000000000
9322 --- a/sec-policy/selinux-gpg/selinux-gpg-2.20210908-r1.ebuild
9323 +++ /dev/null
9324 @@ -1,22 +0,0 @@
9325 -# Copyright 1999-2021 Gentoo Authors
9326 -# Distributed under the terms of the GNU General Public License v2
9327 -
9328 -EAPI="7"
9329 -
9330 -IUSE=""
9331 -MODS="gpg"
9332 -
9333 -inherit selinux-policy-2
9334 -
9335 -DESCRIPTION="SELinux policy for gpg"
9336 -
9337 -if [[ ${PV} != 9999* ]] ; then
9338 - KEYWORDS="amd64 arm arm64 ~mips x86"
9339 -fi
9340 -
9341 -DEPEND="${DEPEND}
9342 - sec-policy/selinux-dirmngr
9343 -"
9344 -RDEPEND="${RDEPEND}
9345 - sec-policy/selinux-dirmngr
9346 -"
9347
9348 diff --git a/sec-policy/selinux-gpm/Manifest b/sec-policy/selinux-gpm/Manifest
9349 index 227fccb4ae3d..82ff2983e4aa 100644
9350 --- a/sec-policy/selinux-gpm/Manifest
9351 +++ b/sec-policy/selinux-gpm/Manifest
9352 @@ -1,9 +1,3 @@
9353 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
9354 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
9355 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
9356 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
9357 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
9358 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
9359 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
9360 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
9361 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
9362
9363 diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20200818-r2.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20200818-r2.ebuild
9364 deleted file mode 100644
9365 index 5ca468ab57cd..000000000000
9366 --- a/sec-policy/selinux-gpm/selinux-gpm-2.20200818-r2.ebuild
9367 +++ /dev/null
9368 @@ -1,15 +0,0 @@
9369 -# Copyright 1999-2021 Gentoo Authors
9370 -# Distributed under the terms of the GNU General Public License v2
9371 -
9372 -EAPI="7"
9373 -
9374 -IUSE=""
9375 -MODS="gpm"
9376 -
9377 -inherit selinux-policy-2
9378 -
9379 -DESCRIPTION="SELinux policy for gpm"
9380 -
9381 -if [[ ${PV} != 9999* ]] ; then
9382 - KEYWORDS="amd64 arm arm64 ~mips x86"
9383 -fi
9384
9385 diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20210203-r1.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20210203-r1.ebuild
9386 deleted file mode 100644
9387 index 5ca468ab57cd..000000000000
9388 --- a/sec-policy/selinux-gpm/selinux-gpm-2.20210203-r1.ebuild
9389 +++ /dev/null
9390 @@ -1,15 +0,0 @@
9391 -# Copyright 1999-2021 Gentoo Authors
9392 -# Distributed under the terms of the GNU General Public License v2
9393 -
9394 -EAPI="7"
9395 -
9396 -IUSE=""
9397 -MODS="gpm"
9398 -
9399 -inherit selinux-policy-2
9400 -
9401 -DESCRIPTION="SELinux policy for gpm"
9402 -
9403 -if [[ ${PV} != 9999* ]] ; then
9404 - KEYWORDS="amd64 arm arm64 ~mips x86"
9405 -fi
9406
9407 diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20210908-r1.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20210908-r1.ebuild
9408 deleted file mode 100644
9409 index 5ca468ab57cd..000000000000
9410 --- a/sec-policy/selinux-gpm/selinux-gpm-2.20210908-r1.ebuild
9411 +++ /dev/null
9412 @@ -1,15 +0,0 @@
9413 -# Copyright 1999-2021 Gentoo Authors
9414 -# Distributed under the terms of the GNU General Public License v2
9415 -
9416 -EAPI="7"
9417 -
9418 -IUSE=""
9419 -MODS="gpm"
9420 -
9421 -inherit selinux-policy-2
9422 -
9423 -DESCRIPTION="SELinux policy for gpm"
9424 -
9425 -if [[ ${PV} != 9999* ]] ; then
9426 - KEYWORDS="amd64 arm arm64 ~mips x86"
9427 -fi
9428
9429 diff --git a/sec-policy/selinux-gpsd/Manifest b/sec-policy/selinux-gpsd/Manifest
9430 index 227fccb4ae3d..82ff2983e4aa 100644
9431 --- a/sec-policy/selinux-gpsd/Manifest
9432 +++ b/sec-policy/selinux-gpsd/Manifest
9433 @@ -1,9 +1,3 @@
9434 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
9435 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
9436 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
9437 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
9438 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
9439 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
9440 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
9441 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
9442 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
9443
9444 diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20200818-r2.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20200818-r2.ebuild
9445 deleted file mode 100644
9446 index d0feea361787..000000000000
9447 --- a/sec-policy/selinux-gpsd/selinux-gpsd-2.20200818-r2.ebuild
9448 +++ /dev/null
9449 @@ -1,15 +0,0 @@
9450 -# Copyright 1999-2021 Gentoo Authors
9451 -# Distributed under the terms of the GNU General Public License v2
9452 -
9453 -EAPI="7"
9454 -
9455 -IUSE=""
9456 -MODS="gpsd"
9457 -
9458 -inherit selinux-policy-2
9459 -
9460 -DESCRIPTION="SELinux policy for gpsd"
9461 -
9462 -if [[ ${PV} != 9999* ]] ; then
9463 - KEYWORDS="amd64 arm arm64 ~mips x86"
9464 -fi
9465
9466 diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20210203-r1.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20210203-r1.ebuild
9467 deleted file mode 100644
9468 index d0feea361787..000000000000
9469 --- a/sec-policy/selinux-gpsd/selinux-gpsd-2.20210203-r1.ebuild
9470 +++ /dev/null
9471 @@ -1,15 +0,0 @@
9472 -# Copyright 1999-2021 Gentoo Authors
9473 -# Distributed under the terms of the GNU General Public License v2
9474 -
9475 -EAPI="7"
9476 -
9477 -IUSE=""
9478 -MODS="gpsd"
9479 -
9480 -inherit selinux-policy-2
9481 -
9482 -DESCRIPTION="SELinux policy for gpsd"
9483 -
9484 -if [[ ${PV} != 9999* ]] ; then
9485 - KEYWORDS="amd64 arm arm64 ~mips x86"
9486 -fi
9487
9488 diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20210908-r1.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20210908-r1.ebuild
9489 deleted file mode 100644
9490 index d0feea361787..000000000000
9491 --- a/sec-policy/selinux-gpsd/selinux-gpsd-2.20210908-r1.ebuild
9492 +++ /dev/null
9493 @@ -1,15 +0,0 @@
9494 -# Copyright 1999-2021 Gentoo Authors
9495 -# Distributed under the terms of the GNU General Public License v2
9496 -
9497 -EAPI="7"
9498 -
9499 -IUSE=""
9500 -MODS="gpsd"
9501 -
9502 -inherit selinux-policy-2
9503 -
9504 -DESCRIPTION="SELinux policy for gpsd"
9505 -
9506 -if [[ ${PV} != 9999* ]] ; then
9507 - KEYWORDS="amd64 arm arm64 ~mips x86"
9508 -fi
9509
9510 diff --git a/sec-policy/selinux-gssproxy/Manifest b/sec-policy/selinux-gssproxy/Manifest
9511 index 227fccb4ae3d..82ff2983e4aa 100644
9512 --- a/sec-policy/selinux-gssproxy/Manifest
9513 +++ b/sec-policy/selinux-gssproxy/Manifest
9514 @@ -1,9 +1,3 @@
9515 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
9516 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
9517 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
9518 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
9519 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
9520 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
9521 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
9522 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
9523 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
9524
9525 diff --git a/sec-policy/selinux-gssproxy/selinux-gssproxy-2.20200818-r2.ebuild b/sec-policy/selinux-gssproxy/selinux-gssproxy-2.20200818-r2.ebuild
9526 deleted file mode 100644
9527 index f6af1676e562..000000000000
9528 --- a/sec-policy/selinux-gssproxy/selinux-gssproxy-2.20200818-r2.ebuild
9529 +++ /dev/null
9530 @@ -1,15 +0,0 @@
9531 -# Copyright 1999-2021 Gentoo Authors
9532 -# Distributed under the terms of the GNU General Public License v2
9533 -
9534 -EAPI="7"
9535 -
9536 -IUSE=""
9537 -MODS="gssproxy"
9538 -
9539 -inherit selinux-policy-2
9540 -
9541 -DESCRIPTION="SELinux policy for gssproxy"
9542 -
9543 -if [[ ${PV} != 9999* ]] ; then
9544 - KEYWORDS="amd64 arm arm64 ~mips x86"
9545 -fi
9546
9547 diff --git a/sec-policy/selinux-gssproxy/selinux-gssproxy-2.20210203-r1.ebuild b/sec-policy/selinux-gssproxy/selinux-gssproxy-2.20210203-r1.ebuild
9548 deleted file mode 100644
9549 index f6af1676e562..000000000000
9550 --- a/sec-policy/selinux-gssproxy/selinux-gssproxy-2.20210203-r1.ebuild
9551 +++ /dev/null
9552 @@ -1,15 +0,0 @@
9553 -# Copyright 1999-2021 Gentoo Authors
9554 -# Distributed under the terms of the GNU General Public License v2
9555 -
9556 -EAPI="7"
9557 -
9558 -IUSE=""
9559 -MODS="gssproxy"
9560 -
9561 -inherit selinux-policy-2
9562 -
9563 -DESCRIPTION="SELinux policy for gssproxy"
9564 -
9565 -if [[ ${PV} != 9999* ]] ; then
9566 - KEYWORDS="amd64 arm arm64 ~mips x86"
9567 -fi
9568
9569 diff --git a/sec-policy/selinux-gssproxy/selinux-gssproxy-2.20210908-r1.ebuild b/sec-policy/selinux-gssproxy/selinux-gssproxy-2.20210908-r1.ebuild
9570 deleted file mode 100644
9571 index f6af1676e562..000000000000
9572 --- a/sec-policy/selinux-gssproxy/selinux-gssproxy-2.20210908-r1.ebuild
9573 +++ /dev/null
9574 @@ -1,15 +0,0 @@
9575 -# Copyright 1999-2021 Gentoo Authors
9576 -# Distributed under the terms of the GNU General Public License v2
9577 -
9578 -EAPI="7"
9579 -
9580 -IUSE=""
9581 -MODS="gssproxy"
9582 -
9583 -inherit selinux-policy-2
9584 -
9585 -DESCRIPTION="SELinux policy for gssproxy"
9586 -
9587 -if [[ ${PV} != 9999* ]] ; then
9588 - KEYWORDS="amd64 arm arm64 ~mips x86"
9589 -fi
9590
9591 diff --git a/sec-policy/selinux-hddtemp/Manifest b/sec-policy/selinux-hddtemp/Manifest
9592 index 227fccb4ae3d..82ff2983e4aa 100644
9593 --- a/sec-policy/selinux-hddtemp/Manifest
9594 +++ b/sec-policy/selinux-hddtemp/Manifest
9595 @@ -1,9 +1,3 @@
9596 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
9597 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
9598 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
9599 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
9600 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
9601 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
9602 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
9603 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
9604 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
9605
9606 diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20200818-r2.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20200818-r2.ebuild
9607 deleted file mode 100644
9608 index 8ec723a4eb90..000000000000
9609 --- a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20200818-r2.ebuild
9610 +++ /dev/null
9611 @@ -1,15 +0,0 @@
9612 -# Copyright 1999-2021 Gentoo Authors
9613 -# Distributed under the terms of the GNU General Public License v2
9614 -
9615 -EAPI="7"
9616 -
9617 -IUSE=""
9618 -MODS="hddtemp"
9619 -
9620 -inherit selinux-policy-2
9621 -
9622 -DESCRIPTION="SELinux policy for hddtemp"
9623 -
9624 -if [[ ${PV} != 9999* ]] ; then
9625 - KEYWORDS="amd64 arm arm64 ~mips x86"
9626 -fi
9627
9628 diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20210203-r1.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20210203-r1.ebuild
9629 deleted file mode 100644
9630 index 8ec723a4eb90..000000000000
9631 --- a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20210203-r1.ebuild
9632 +++ /dev/null
9633 @@ -1,15 +0,0 @@
9634 -# Copyright 1999-2021 Gentoo Authors
9635 -# Distributed under the terms of the GNU General Public License v2
9636 -
9637 -EAPI="7"
9638 -
9639 -IUSE=""
9640 -MODS="hddtemp"
9641 -
9642 -inherit selinux-policy-2
9643 -
9644 -DESCRIPTION="SELinux policy for hddtemp"
9645 -
9646 -if [[ ${PV} != 9999* ]] ; then
9647 - KEYWORDS="amd64 arm arm64 ~mips x86"
9648 -fi
9649
9650 diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20210908-r1.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20210908-r1.ebuild
9651 deleted file mode 100644
9652 index 8ec723a4eb90..000000000000
9653 --- a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20210908-r1.ebuild
9654 +++ /dev/null
9655 @@ -1,15 +0,0 @@
9656 -# Copyright 1999-2021 Gentoo Authors
9657 -# Distributed under the terms of the GNU General Public License v2
9658 -
9659 -EAPI="7"
9660 -
9661 -IUSE=""
9662 -MODS="hddtemp"
9663 -
9664 -inherit selinux-policy-2
9665 -
9666 -DESCRIPTION="SELinux policy for hddtemp"
9667 -
9668 -if [[ ${PV} != 9999* ]] ; then
9669 - KEYWORDS="amd64 arm arm64 ~mips x86"
9670 -fi
9671
9672 diff --git a/sec-policy/selinux-howl/selinux-howl-2.20200818-r2.ebuild b/sec-policy/selinux-howl/selinux-howl-2.20200818-r2.ebuild
9673 deleted file mode 100644
9674 index f057aa2df970..000000000000
9675 --- a/sec-policy/selinux-howl/selinux-howl-2.20200818-r2.ebuild
9676 +++ /dev/null
9677 @@ -1,15 +0,0 @@
9678 -# Copyright 1999-2021 Gentoo Authors
9679 -# Distributed under the terms of the GNU General Public License v2
9680 -
9681 -EAPI="7"
9682 -
9683 -IUSE=""
9684 -MODS="howl"
9685 -
9686 -inherit selinux-policy-2
9687 -
9688 -DESCRIPTION="SELinux policy for howl"
9689 -
9690 -if [[ ${PV} != 9999* ]] ; then
9691 - KEYWORDS="amd64 arm arm64 ~mips x86"
9692 -fi
9693
9694 diff --git a/sec-policy/selinux-howl/selinux-howl-2.20210203-r1.ebuild b/sec-policy/selinux-howl/selinux-howl-2.20210203-r1.ebuild
9695 deleted file mode 100644
9696 index f057aa2df970..000000000000
9697 --- a/sec-policy/selinux-howl/selinux-howl-2.20210203-r1.ebuild
9698 +++ /dev/null
9699 @@ -1,15 +0,0 @@
9700 -# Copyright 1999-2021 Gentoo Authors
9701 -# Distributed under the terms of the GNU General Public License v2
9702 -
9703 -EAPI="7"
9704 -
9705 -IUSE=""
9706 -MODS="howl"
9707 -
9708 -inherit selinux-policy-2
9709 -
9710 -DESCRIPTION="SELinux policy for howl"
9711 -
9712 -if [[ ${PV} != 9999* ]] ; then
9713 - KEYWORDS="amd64 arm arm64 ~mips x86"
9714 -fi
9715
9716 diff --git a/sec-policy/selinux-icecast/Manifest b/sec-policy/selinux-icecast/Manifest
9717 index 227fccb4ae3d..82ff2983e4aa 100644
9718 --- a/sec-policy/selinux-icecast/Manifest
9719 +++ b/sec-policy/selinux-icecast/Manifest
9720 @@ -1,9 +1,3 @@
9721 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
9722 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
9723 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
9724 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
9725 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
9726 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
9727 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
9728 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
9729 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
9730
9731 diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20200818-r2.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20200818-r2.ebuild
9732 deleted file mode 100644
9733 index 91c04b86e092..000000000000
9734 --- a/sec-policy/selinux-icecast/selinux-icecast-2.20200818-r2.ebuild
9735 +++ /dev/null
9736 @@ -1,15 +0,0 @@
9737 -# Copyright 1999-2021 Gentoo Authors
9738 -# Distributed under the terms of the GNU General Public License v2
9739 -
9740 -EAPI="7"
9741 -
9742 -IUSE=""
9743 -MODS="icecast"
9744 -
9745 -inherit selinux-policy-2
9746 -
9747 -DESCRIPTION="SELinux policy for icecast"
9748 -
9749 -if [[ ${PV} != 9999* ]] ; then
9750 - KEYWORDS="amd64 arm arm64 ~mips x86"
9751 -fi
9752
9753 diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20210203-r1.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20210203-r1.ebuild
9754 deleted file mode 100644
9755 index 91c04b86e092..000000000000
9756 --- a/sec-policy/selinux-icecast/selinux-icecast-2.20210203-r1.ebuild
9757 +++ /dev/null
9758 @@ -1,15 +0,0 @@
9759 -# Copyright 1999-2021 Gentoo Authors
9760 -# Distributed under the terms of the GNU General Public License v2
9761 -
9762 -EAPI="7"
9763 -
9764 -IUSE=""
9765 -MODS="icecast"
9766 -
9767 -inherit selinux-policy-2
9768 -
9769 -DESCRIPTION="SELinux policy for icecast"
9770 -
9771 -if [[ ${PV} != 9999* ]] ; then
9772 - KEYWORDS="amd64 arm arm64 ~mips x86"
9773 -fi
9774
9775 diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20210908-r1.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20210908-r1.ebuild
9776 deleted file mode 100644
9777 index 91c04b86e092..000000000000
9778 --- a/sec-policy/selinux-icecast/selinux-icecast-2.20210908-r1.ebuild
9779 +++ /dev/null
9780 @@ -1,15 +0,0 @@
9781 -# Copyright 1999-2021 Gentoo Authors
9782 -# Distributed under the terms of the GNU General Public License v2
9783 -
9784 -EAPI="7"
9785 -
9786 -IUSE=""
9787 -MODS="icecast"
9788 -
9789 -inherit selinux-policy-2
9790 -
9791 -DESCRIPTION="SELinux policy for icecast"
9792 -
9793 -if [[ ${PV} != 9999* ]] ; then
9794 - KEYWORDS="amd64 arm arm64 ~mips x86"
9795 -fi
9796
9797 diff --git a/sec-policy/selinux-ifplugd/Manifest b/sec-policy/selinux-ifplugd/Manifest
9798 index 227fccb4ae3d..82ff2983e4aa 100644
9799 --- a/sec-policy/selinux-ifplugd/Manifest
9800 +++ b/sec-policy/selinux-ifplugd/Manifest
9801 @@ -1,9 +1,3 @@
9802 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
9803 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
9804 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
9805 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
9806 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
9807 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
9808 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
9809 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
9810 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
9811
9812 diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20200818-r2.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20200818-r2.ebuild
9813 deleted file mode 100644
9814 index a4694e8f1ffb..000000000000
9815 --- a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20200818-r2.ebuild
9816 +++ /dev/null
9817 @@ -1,15 +0,0 @@
9818 -# Copyright 1999-2021 Gentoo Authors
9819 -# Distributed under the terms of the GNU General Public License v2
9820 -
9821 -EAPI="7"
9822 -
9823 -IUSE=""
9824 -MODS="ifplugd"
9825 -
9826 -inherit selinux-policy-2
9827 -
9828 -DESCRIPTION="SELinux policy for ifplugd"
9829 -
9830 -if [[ ${PV} != 9999* ]] ; then
9831 - KEYWORDS="amd64 arm arm64 ~mips x86"
9832 -fi
9833
9834 diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20210203-r1.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20210203-r1.ebuild
9835 deleted file mode 100644
9836 index a4694e8f1ffb..000000000000
9837 --- a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20210203-r1.ebuild
9838 +++ /dev/null
9839 @@ -1,15 +0,0 @@
9840 -# Copyright 1999-2021 Gentoo Authors
9841 -# Distributed under the terms of the GNU General Public License v2
9842 -
9843 -EAPI="7"
9844 -
9845 -IUSE=""
9846 -MODS="ifplugd"
9847 -
9848 -inherit selinux-policy-2
9849 -
9850 -DESCRIPTION="SELinux policy for ifplugd"
9851 -
9852 -if [[ ${PV} != 9999* ]] ; then
9853 - KEYWORDS="amd64 arm arm64 ~mips x86"
9854 -fi
9855
9856 diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20210908-r1.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20210908-r1.ebuild
9857 deleted file mode 100644
9858 index a4694e8f1ffb..000000000000
9859 --- a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20210908-r1.ebuild
9860 +++ /dev/null
9861 @@ -1,15 +0,0 @@
9862 -# Copyright 1999-2021 Gentoo Authors
9863 -# Distributed under the terms of the GNU General Public License v2
9864 -
9865 -EAPI="7"
9866 -
9867 -IUSE=""
9868 -MODS="ifplugd"
9869 -
9870 -inherit selinux-policy-2
9871 -
9872 -DESCRIPTION="SELinux policy for ifplugd"
9873 -
9874 -if [[ ${PV} != 9999* ]] ; then
9875 - KEYWORDS="amd64 arm arm64 ~mips x86"
9876 -fi
9877
9878 diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20200818-r2.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20200818-r2.ebuild
9879 deleted file mode 100644
9880 index b3ec760a33f0..000000000000
9881 --- a/sec-policy/selinux-imaze/selinux-imaze-2.20200818-r2.ebuild
9882 +++ /dev/null
9883 @@ -1,15 +0,0 @@
9884 -# Copyright 1999-2021 Gentoo Authors
9885 -# Distributed under the terms of the GNU General Public License v2
9886 -
9887 -EAPI="7"
9888 -
9889 -IUSE=""
9890 -MODS="imaze"
9891 -
9892 -inherit selinux-policy-2
9893 -
9894 -DESCRIPTION="SELinux policy for imaze"
9895 -
9896 -if [[ ${PV} != 9999* ]] ; then
9897 - KEYWORDS="amd64 arm arm64 ~mips x86"
9898 -fi
9899
9900 diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20210203-r1.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20210203-r1.ebuild
9901 deleted file mode 100644
9902 index b3ec760a33f0..000000000000
9903 --- a/sec-policy/selinux-imaze/selinux-imaze-2.20210203-r1.ebuild
9904 +++ /dev/null
9905 @@ -1,15 +0,0 @@
9906 -# Copyright 1999-2021 Gentoo Authors
9907 -# Distributed under the terms of the GNU General Public License v2
9908 -
9909 -EAPI="7"
9910 -
9911 -IUSE=""
9912 -MODS="imaze"
9913 -
9914 -inherit selinux-policy-2
9915 -
9916 -DESCRIPTION="SELinux policy for imaze"
9917 -
9918 -if [[ ${PV} != 9999* ]] ; then
9919 - KEYWORDS="amd64 arm arm64 ~mips x86"
9920 -fi
9921
9922 diff --git a/sec-policy/selinux-inetd/Manifest b/sec-policy/selinux-inetd/Manifest
9923 index 227fccb4ae3d..82ff2983e4aa 100644
9924 --- a/sec-policy/selinux-inetd/Manifest
9925 +++ b/sec-policy/selinux-inetd/Manifest
9926 @@ -1,9 +1,3 @@
9927 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
9928 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
9929 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
9930 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
9931 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
9932 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
9933 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
9934 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
9935 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
9936
9937 diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20200818-r2.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20200818-r2.ebuild
9938 deleted file mode 100644
9939 index 43b2f7509786..000000000000
9940 --- a/sec-policy/selinux-inetd/selinux-inetd-2.20200818-r2.ebuild
9941 +++ /dev/null
9942 @@ -1,15 +0,0 @@
9943 -# Copyright 1999-2021 Gentoo Authors
9944 -# Distributed under the terms of the GNU General Public License v2
9945 -
9946 -EAPI="7"
9947 -
9948 -IUSE=""
9949 -MODS="inetd"
9950 -
9951 -inherit selinux-policy-2
9952 -
9953 -DESCRIPTION="SELinux policy for inetd"
9954 -
9955 -if [[ ${PV} != 9999* ]] ; then
9956 - KEYWORDS="amd64 arm arm64 ~mips x86"
9957 -fi
9958
9959 diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20210203-r1.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20210203-r1.ebuild
9960 deleted file mode 100644
9961 index 43b2f7509786..000000000000
9962 --- a/sec-policy/selinux-inetd/selinux-inetd-2.20210203-r1.ebuild
9963 +++ /dev/null
9964 @@ -1,15 +0,0 @@
9965 -# Copyright 1999-2021 Gentoo Authors
9966 -# Distributed under the terms of the GNU General Public License v2
9967 -
9968 -EAPI="7"
9969 -
9970 -IUSE=""
9971 -MODS="inetd"
9972 -
9973 -inherit selinux-policy-2
9974 -
9975 -DESCRIPTION="SELinux policy for inetd"
9976 -
9977 -if [[ ${PV} != 9999* ]] ; then
9978 - KEYWORDS="amd64 arm arm64 ~mips x86"
9979 -fi
9980
9981 diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20210908-r1.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20210908-r1.ebuild
9982 deleted file mode 100644
9983 index 43b2f7509786..000000000000
9984 --- a/sec-policy/selinux-inetd/selinux-inetd-2.20210908-r1.ebuild
9985 +++ /dev/null
9986 @@ -1,15 +0,0 @@
9987 -# Copyright 1999-2021 Gentoo Authors
9988 -# Distributed under the terms of the GNU General Public License v2
9989 -
9990 -EAPI="7"
9991 -
9992 -IUSE=""
9993 -MODS="inetd"
9994 -
9995 -inherit selinux-policy-2
9996 -
9997 -DESCRIPTION="SELinux policy for inetd"
9998 -
9999 -if [[ ${PV} != 9999* ]] ; then
10000 - KEYWORDS="amd64 arm arm64 ~mips x86"
10001 -fi
10002
10003 diff --git a/sec-policy/selinux-inn/Manifest b/sec-policy/selinux-inn/Manifest
10004 index 227fccb4ae3d..82ff2983e4aa 100644
10005 --- a/sec-policy/selinux-inn/Manifest
10006 +++ b/sec-policy/selinux-inn/Manifest
10007 @@ -1,9 +1,3 @@
10008 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
10009 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
10010 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
10011 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
10012 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
10013 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
10014 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
10015 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
10016 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
10017
10018 diff --git a/sec-policy/selinux-inn/selinux-inn-2.20200818-r2.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20200818-r2.ebuild
10019 deleted file mode 100644
10020 index 9fd4934e0d7d..000000000000
10021 --- a/sec-policy/selinux-inn/selinux-inn-2.20200818-r2.ebuild
10022 +++ /dev/null
10023 @@ -1,15 +0,0 @@
10024 -# Copyright 1999-2021 Gentoo Authors
10025 -# Distributed under the terms of the GNU General Public License v2
10026 -
10027 -EAPI="7"
10028 -
10029 -IUSE=""
10030 -MODS="inn"
10031 -
10032 -inherit selinux-policy-2
10033 -
10034 -DESCRIPTION="SELinux policy for inn"
10035 -
10036 -if [[ ${PV} != 9999* ]] ; then
10037 - KEYWORDS="amd64 arm arm64 ~mips x86"
10038 -fi
10039
10040 diff --git a/sec-policy/selinux-inn/selinux-inn-2.20210203-r1.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20210203-r1.ebuild
10041 deleted file mode 100644
10042 index 9fd4934e0d7d..000000000000
10043 --- a/sec-policy/selinux-inn/selinux-inn-2.20210203-r1.ebuild
10044 +++ /dev/null
10045 @@ -1,15 +0,0 @@
10046 -# Copyright 1999-2021 Gentoo Authors
10047 -# Distributed under the terms of the GNU General Public License v2
10048 -
10049 -EAPI="7"
10050 -
10051 -IUSE=""
10052 -MODS="inn"
10053 -
10054 -inherit selinux-policy-2
10055 -
10056 -DESCRIPTION="SELinux policy for inn"
10057 -
10058 -if [[ ${PV} != 9999* ]] ; then
10059 - KEYWORDS="amd64 arm arm64 ~mips x86"
10060 -fi
10061
10062 diff --git a/sec-policy/selinux-inn/selinux-inn-2.20210908-r1.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20210908-r1.ebuild
10063 deleted file mode 100644
10064 index 9fd4934e0d7d..000000000000
10065 --- a/sec-policy/selinux-inn/selinux-inn-2.20210908-r1.ebuild
10066 +++ /dev/null
10067 @@ -1,15 +0,0 @@
10068 -# Copyright 1999-2021 Gentoo Authors
10069 -# Distributed under the terms of the GNU General Public License v2
10070 -
10071 -EAPI="7"
10072 -
10073 -IUSE=""
10074 -MODS="inn"
10075 -
10076 -inherit selinux-policy-2
10077 -
10078 -DESCRIPTION="SELinux policy for inn"
10079 -
10080 -if [[ ${PV} != 9999* ]] ; then
10081 - KEYWORDS="amd64 arm arm64 ~mips x86"
10082 -fi
10083
10084 diff --git a/sec-policy/selinux-ipsec/Manifest b/sec-policy/selinux-ipsec/Manifest
10085 index 227fccb4ae3d..82ff2983e4aa 100644
10086 --- a/sec-policy/selinux-ipsec/Manifest
10087 +++ b/sec-policy/selinux-ipsec/Manifest
10088 @@ -1,9 +1,3 @@
10089 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
10090 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
10091 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
10092 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
10093 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
10094 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
10095 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
10096 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
10097 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
10098
10099 diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20200818-r2.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20200818-r2.ebuild
10100 deleted file mode 100644
10101 index bccb40d51a84..000000000000
10102 --- a/sec-policy/selinux-ipsec/selinux-ipsec-2.20200818-r2.ebuild
10103 +++ /dev/null
10104 @@ -1,15 +0,0 @@
10105 -# Copyright 1999-2021 Gentoo Authors
10106 -# Distributed under the terms of the GNU General Public License v2
10107 -
10108 -EAPI="7"
10109 -
10110 -IUSE=""
10111 -MODS="ipsec"
10112 -
10113 -inherit selinux-policy-2
10114 -
10115 -DESCRIPTION="SELinux policy for ipsec"
10116 -
10117 -if [[ ${PV} != 9999* ]] ; then
10118 - KEYWORDS="amd64 arm arm64 ~mips x86"
10119 -fi
10120
10121 diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20210203-r1.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20210203-r1.ebuild
10122 deleted file mode 100644
10123 index bccb40d51a84..000000000000
10124 --- a/sec-policy/selinux-ipsec/selinux-ipsec-2.20210203-r1.ebuild
10125 +++ /dev/null
10126 @@ -1,15 +0,0 @@
10127 -# Copyright 1999-2021 Gentoo Authors
10128 -# Distributed under the terms of the GNU General Public License v2
10129 -
10130 -EAPI="7"
10131 -
10132 -IUSE=""
10133 -MODS="ipsec"
10134 -
10135 -inherit selinux-policy-2
10136 -
10137 -DESCRIPTION="SELinux policy for ipsec"
10138 -
10139 -if [[ ${PV} != 9999* ]] ; then
10140 - KEYWORDS="amd64 arm arm64 ~mips x86"
10141 -fi
10142
10143 diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20210908-r1.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20210908-r1.ebuild
10144 deleted file mode 100644
10145 index bccb40d51a84..000000000000
10146 --- a/sec-policy/selinux-ipsec/selinux-ipsec-2.20210908-r1.ebuild
10147 +++ /dev/null
10148 @@ -1,15 +0,0 @@
10149 -# Copyright 1999-2021 Gentoo Authors
10150 -# Distributed under the terms of the GNU General Public License v2
10151 -
10152 -EAPI="7"
10153 -
10154 -IUSE=""
10155 -MODS="ipsec"
10156 -
10157 -inherit selinux-policy-2
10158 -
10159 -DESCRIPTION="SELinux policy for ipsec"
10160 -
10161 -if [[ ${PV} != 9999* ]] ; then
10162 - KEYWORDS="amd64 arm arm64 ~mips x86"
10163 -fi
10164
10165 diff --git a/sec-policy/selinux-irc/Manifest b/sec-policy/selinux-irc/Manifest
10166 index 227fccb4ae3d..82ff2983e4aa 100644
10167 --- a/sec-policy/selinux-irc/Manifest
10168 +++ b/sec-policy/selinux-irc/Manifest
10169 @@ -1,9 +1,3 @@
10170 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
10171 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
10172 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
10173 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
10174 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
10175 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
10176 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
10177 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
10178 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
10179
10180 diff --git a/sec-policy/selinux-irc/selinux-irc-2.20200818-r2.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20200818-r2.ebuild
10181 deleted file mode 100644
10182 index aa0867fe0db8..000000000000
10183 --- a/sec-policy/selinux-irc/selinux-irc-2.20200818-r2.ebuild
10184 +++ /dev/null
10185 @@ -1,15 +0,0 @@
10186 -# Copyright 1999-2021 Gentoo Authors
10187 -# Distributed under the terms of the GNU General Public License v2
10188 -
10189 -EAPI="7"
10190 -
10191 -IUSE=""
10192 -MODS="irc"
10193 -
10194 -inherit selinux-policy-2
10195 -
10196 -DESCRIPTION="SELinux policy for irc"
10197 -
10198 -if [[ ${PV} != 9999* ]] ; then
10199 - KEYWORDS="amd64 arm arm64 ~mips x86"
10200 -fi
10201
10202 diff --git a/sec-policy/selinux-irc/selinux-irc-2.20210203-r1.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20210203-r1.ebuild
10203 deleted file mode 100644
10204 index aa0867fe0db8..000000000000
10205 --- a/sec-policy/selinux-irc/selinux-irc-2.20210203-r1.ebuild
10206 +++ /dev/null
10207 @@ -1,15 +0,0 @@
10208 -# Copyright 1999-2021 Gentoo Authors
10209 -# Distributed under the terms of the GNU General Public License v2
10210 -
10211 -EAPI="7"
10212 -
10213 -IUSE=""
10214 -MODS="irc"
10215 -
10216 -inherit selinux-policy-2
10217 -
10218 -DESCRIPTION="SELinux policy for irc"
10219 -
10220 -if [[ ${PV} != 9999* ]] ; then
10221 - KEYWORDS="amd64 arm arm64 ~mips x86"
10222 -fi
10223
10224 diff --git a/sec-policy/selinux-irc/selinux-irc-2.20210908-r1.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20210908-r1.ebuild
10225 deleted file mode 100644
10226 index aa0867fe0db8..000000000000
10227 --- a/sec-policy/selinux-irc/selinux-irc-2.20210908-r1.ebuild
10228 +++ /dev/null
10229 @@ -1,15 +0,0 @@
10230 -# Copyright 1999-2021 Gentoo Authors
10231 -# Distributed under the terms of the GNU General Public License v2
10232 -
10233 -EAPI="7"
10234 -
10235 -IUSE=""
10236 -MODS="irc"
10237 -
10238 -inherit selinux-policy-2
10239 -
10240 -DESCRIPTION="SELinux policy for irc"
10241 -
10242 -if [[ ${PV} != 9999* ]] ; then
10243 - KEYWORDS="amd64 arm arm64 ~mips x86"
10244 -fi
10245
10246 diff --git a/sec-policy/selinux-ircd/Manifest b/sec-policy/selinux-ircd/Manifest
10247 index 227fccb4ae3d..82ff2983e4aa 100644
10248 --- a/sec-policy/selinux-ircd/Manifest
10249 +++ b/sec-policy/selinux-ircd/Manifest
10250 @@ -1,9 +1,3 @@
10251 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
10252 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
10253 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
10254 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
10255 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
10256 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
10257 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
10258 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
10259 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
10260
10261 diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20200818-r2.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20200818-r2.ebuild
10262 deleted file mode 100644
10263 index 2cd36ee89fb0..000000000000
10264 --- a/sec-policy/selinux-ircd/selinux-ircd-2.20200818-r2.ebuild
10265 +++ /dev/null
10266 @@ -1,15 +0,0 @@
10267 -# Copyright 1999-2021 Gentoo Authors
10268 -# Distributed under the terms of the GNU General Public License v2
10269 -
10270 -EAPI="7"
10271 -
10272 -IUSE=""
10273 -MODS="ircd"
10274 -
10275 -inherit selinux-policy-2
10276 -
10277 -DESCRIPTION="SELinux policy for ircd"
10278 -
10279 -if [[ ${PV} != 9999* ]] ; then
10280 - KEYWORDS="amd64 arm arm64 ~mips x86"
10281 -fi
10282
10283 diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20210203-r1.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20210203-r1.ebuild
10284 deleted file mode 100644
10285 index 2cd36ee89fb0..000000000000
10286 --- a/sec-policy/selinux-ircd/selinux-ircd-2.20210203-r1.ebuild
10287 +++ /dev/null
10288 @@ -1,15 +0,0 @@
10289 -# Copyright 1999-2021 Gentoo Authors
10290 -# Distributed under the terms of the GNU General Public License v2
10291 -
10292 -EAPI="7"
10293 -
10294 -IUSE=""
10295 -MODS="ircd"
10296 -
10297 -inherit selinux-policy-2
10298 -
10299 -DESCRIPTION="SELinux policy for ircd"
10300 -
10301 -if [[ ${PV} != 9999* ]] ; then
10302 - KEYWORDS="amd64 arm arm64 ~mips x86"
10303 -fi
10304
10305 diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20210908-r1.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20210908-r1.ebuild
10306 deleted file mode 100644
10307 index 2cd36ee89fb0..000000000000
10308 --- a/sec-policy/selinux-ircd/selinux-ircd-2.20210908-r1.ebuild
10309 +++ /dev/null
10310 @@ -1,15 +0,0 @@
10311 -# Copyright 1999-2021 Gentoo Authors
10312 -# Distributed under the terms of the GNU General Public License v2
10313 -
10314 -EAPI="7"
10315 -
10316 -IUSE=""
10317 -MODS="ircd"
10318 -
10319 -inherit selinux-policy-2
10320 -
10321 -DESCRIPTION="SELinux policy for ircd"
10322 -
10323 -if [[ ${PV} != 9999* ]] ; then
10324 - KEYWORDS="amd64 arm arm64 ~mips x86"
10325 -fi
10326
10327 diff --git a/sec-policy/selinux-irqbalance/Manifest b/sec-policy/selinux-irqbalance/Manifest
10328 index 227fccb4ae3d..82ff2983e4aa 100644
10329 --- a/sec-policy/selinux-irqbalance/Manifest
10330 +++ b/sec-policy/selinux-irqbalance/Manifest
10331 @@ -1,9 +1,3 @@
10332 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
10333 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
10334 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
10335 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
10336 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
10337 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
10338 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
10339 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
10340 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
10341
10342 diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20200818-r2.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20200818-r2.ebuild
10343 deleted file mode 100644
10344 index 3abe3ba756ae..000000000000
10345 --- a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20200818-r2.ebuild
10346 +++ /dev/null
10347 @@ -1,15 +0,0 @@
10348 -# Copyright 1999-2021 Gentoo Authors
10349 -# Distributed under the terms of the GNU General Public License v2
10350 -
10351 -EAPI="7"
10352 -
10353 -IUSE=""
10354 -MODS="irqbalance"
10355 -
10356 -inherit selinux-policy-2
10357 -
10358 -DESCRIPTION="SELinux policy for irqbalance"
10359 -
10360 -if [[ ${PV} != 9999* ]] ; then
10361 - KEYWORDS="amd64 arm arm64 ~mips x86"
10362 -fi
10363
10364 diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20210203-r1.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20210203-r1.ebuild
10365 deleted file mode 100644
10366 index 3abe3ba756ae..000000000000
10367 --- a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20210203-r1.ebuild
10368 +++ /dev/null
10369 @@ -1,15 +0,0 @@
10370 -# Copyright 1999-2021 Gentoo Authors
10371 -# Distributed under the terms of the GNU General Public License v2
10372 -
10373 -EAPI="7"
10374 -
10375 -IUSE=""
10376 -MODS="irqbalance"
10377 -
10378 -inherit selinux-policy-2
10379 -
10380 -DESCRIPTION="SELinux policy for irqbalance"
10381 -
10382 -if [[ ${PV} != 9999* ]] ; then
10383 - KEYWORDS="amd64 arm arm64 ~mips x86"
10384 -fi
10385
10386 diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20210908-r1.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20210908-r1.ebuild
10387 deleted file mode 100644
10388 index 3abe3ba756ae..000000000000
10389 --- a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20210908-r1.ebuild
10390 +++ /dev/null
10391 @@ -1,15 +0,0 @@
10392 -# Copyright 1999-2021 Gentoo Authors
10393 -# Distributed under the terms of the GNU General Public License v2
10394 -
10395 -EAPI="7"
10396 -
10397 -IUSE=""
10398 -MODS="irqbalance"
10399 -
10400 -inherit selinux-policy-2
10401 -
10402 -DESCRIPTION="SELinux policy for irqbalance"
10403 -
10404 -if [[ ${PV} != 9999* ]] ; then
10405 - KEYWORDS="amd64 arm arm64 ~mips x86"
10406 -fi
10407
10408 diff --git a/sec-policy/selinux-jabber/Manifest b/sec-policy/selinux-jabber/Manifest
10409 index 227fccb4ae3d..82ff2983e4aa 100644
10410 --- a/sec-policy/selinux-jabber/Manifest
10411 +++ b/sec-policy/selinux-jabber/Manifest
10412 @@ -1,9 +1,3 @@
10413 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
10414 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
10415 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
10416 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
10417 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
10418 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
10419 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
10420 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
10421 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
10422
10423 diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20200818-r2.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20200818-r2.ebuild
10424 deleted file mode 100644
10425 index 9b0d373a37cf..000000000000
10426 --- a/sec-policy/selinux-jabber/selinux-jabber-2.20200818-r2.ebuild
10427 +++ /dev/null
10428 @@ -1,15 +0,0 @@
10429 -# Copyright 1999-2021 Gentoo Authors
10430 -# Distributed under the terms of the GNU General Public License v2
10431 -
10432 -EAPI="7"
10433 -
10434 -IUSE=""
10435 -MODS="jabber"
10436 -
10437 -inherit selinux-policy-2
10438 -
10439 -DESCRIPTION="SELinux policy for jabber"
10440 -
10441 -if [[ ${PV} != 9999* ]] ; then
10442 - KEYWORDS="amd64 arm arm64 ~mips x86"
10443 -fi
10444
10445 diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20210203-r1.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20210203-r1.ebuild
10446 deleted file mode 100644
10447 index 9b0d373a37cf..000000000000
10448 --- a/sec-policy/selinux-jabber/selinux-jabber-2.20210203-r1.ebuild
10449 +++ /dev/null
10450 @@ -1,15 +0,0 @@
10451 -# Copyright 1999-2021 Gentoo Authors
10452 -# Distributed under the terms of the GNU General Public License v2
10453 -
10454 -EAPI="7"
10455 -
10456 -IUSE=""
10457 -MODS="jabber"
10458 -
10459 -inherit selinux-policy-2
10460 -
10461 -DESCRIPTION="SELinux policy for jabber"
10462 -
10463 -if [[ ${PV} != 9999* ]] ; then
10464 - KEYWORDS="amd64 arm arm64 ~mips x86"
10465 -fi
10466
10467 diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20210908-r1.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20210908-r1.ebuild
10468 deleted file mode 100644
10469 index 9b0d373a37cf..000000000000
10470 --- a/sec-policy/selinux-jabber/selinux-jabber-2.20210908-r1.ebuild
10471 +++ /dev/null
10472 @@ -1,15 +0,0 @@
10473 -# Copyright 1999-2021 Gentoo Authors
10474 -# Distributed under the terms of the GNU General Public License v2
10475 -
10476 -EAPI="7"
10477 -
10478 -IUSE=""
10479 -MODS="jabber"
10480 -
10481 -inherit selinux-policy-2
10482 -
10483 -DESCRIPTION="SELinux policy for jabber"
10484 -
10485 -if [[ ${PV} != 9999* ]] ; then
10486 - KEYWORDS="amd64 arm arm64 ~mips x86"
10487 -fi
10488
10489 diff --git a/sec-policy/selinux-java/Manifest b/sec-policy/selinux-java/Manifest
10490 index 227fccb4ae3d..82ff2983e4aa 100644
10491 --- a/sec-policy/selinux-java/Manifest
10492 +++ b/sec-policy/selinux-java/Manifest
10493 @@ -1,9 +1,3 @@
10494 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
10495 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
10496 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
10497 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
10498 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
10499 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
10500 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
10501 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
10502 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
10503
10504 diff --git a/sec-policy/selinux-java/selinux-java-2.20200818-r2.ebuild b/sec-policy/selinux-java/selinux-java-2.20200818-r2.ebuild
10505 deleted file mode 100644
10506 index e7474dfcd008..000000000000
10507 --- a/sec-policy/selinux-java/selinux-java-2.20200818-r2.ebuild
10508 +++ /dev/null
10509 @@ -1,15 +0,0 @@
10510 -# Copyright 1999-2021 Gentoo Authors
10511 -# Distributed under the terms of the GNU General Public License v2
10512 -
10513 -EAPI="7"
10514 -
10515 -IUSE="alsa"
10516 -MODS="java"
10517 -
10518 -inherit selinux-policy-2
10519 -
10520 -DESCRIPTION="SELinux policy for java"
10521 -
10522 -if [[ ${PV} != 9999* ]] ; then
10523 - KEYWORDS="amd64 arm arm64 ~mips x86"
10524 -fi
10525
10526 diff --git a/sec-policy/selinux-java/selinux-java-2.20210203-r1.ebuild b/sec-policy/selinux-java/selinux-java-2.20210203-r1.ebuild
10527 deleted file mode 100644
10528 index e7474dfcd008..000000000000
10529 --- a/sec-policy/selinux-java/selinux-java-2.20210203-r1.ebuild
10530 +++ /dev/null
10531 @@ -1,15 +0,0 @@
10532 -# Copyright 1999-2021 Gentoo Authors
10533 -# Distributed under the terms of the GNU General Public License v2
10534 -
10535 -EAPI="7"
10536 -
10537 -IUSE="alsa"
10538 -MODS="java"
10539 -
10540 -inherit selinux-policy-2
10541 -
10542 -DESCRIPTION="SELinux policy for java"
10543 -
10544 -if [[ ${PV} != 9999* ]] ; then
10545 - KEYWORDS="amd64 arm arm64 ~mips x86"
10546 -fi
10547
10548 diff --git a/sec-policy/selinux-java/selinux-java-2.20210908-r1.ebuild b/sec-policy/selinux-java/selinux-java-2.20210908-r1.ebuild
10549 deleted file mode 100644
10550 index e7474dfcd008..000000000000
10551 --- a/sec-policy/selinux-java/selinux-java-2.20210908-r1.ebuild
10552 +++ /dev/null
10553 @@ -1,15 +0,0 @@
10554 -# Copyright 1999-2021 Gentoo Authors
10555 -# Distributed under the terms of the GNU General Public License v2
10556 -
10557 -EAPI="7"
10558 -
10559 -IUSE="alsa"
10560 -MODS="java"
10561 -
10562 -inherit selinux-policy-2
10563 -
10564 -DESCRIPTION="SELinux policy for java"
10565 -
10566 -if [[ ${PV} != 9999* ]] ; then
10567 - KEYWORDS="amd64 arm arm64 ~mips x86"
10568 -fi
10569
10570 diff --git a/sec-policy/selinux-kdeconnect/Manifest b/sec-policy/selinux-kdeconnect/Manifest
10571 index 227fccb4ae3d..82ff2983e4aa 100644
10572 --- a/sec-policy/selinux-kdeconnect/Manifest
10573 +++ b/sec-policy/selinux-kdeconnect/Manifest
10574 @@ -1,9 +1,3 @@
10575 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
10576 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
10577 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
10578 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
10579 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
10580 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
10581 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
10582 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
10583 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
10584
10585 diff --git a/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20200818-r2.ebuild b/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20200818-r2.ebuild
10586 deleted file mode 100644
10587 index 17a349fc8255..000000000000
10588 --- a/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20200818-r2.ebuild
10589 +++ /dev/null
10590 @@ -1,15 +0,0 @@
10591 -# Copyright 1999-2021 Gentoo Authors
10592 -# Distributed under the terms of the GNU General Public License v2
10593 -
10594 -EAPI="7"
10595 -
10596 -IUSE=""
10597 -MODS="kdeconnect"
10598 -
10599 -inherit selinux-policy-2
10600 -
10601 -DESCRIPTION="SELinux policy for kdeconnect"
10602 -
10603 -if [[ ${PV} != 9999* ]] ; then
10604 - KEYWORDS="amd64 arm arm64 ~mips x86"
10605 -fi
10606
10607 diff --git a/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20210203-r1.ebuild b/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20210203-r1.ebuild
10608 deleted file mode 100644
10609 index 17a349fc8255..000000000000
10610 --- a/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20210203-r1.ebuild
10611 +++ /dev/null
10612 @@ -1,15 +0,0 @@
10613 -# Copyright 1999-2021 Gentoo Authors
10614 -# Distributed under the terms of the GNU General Public License v2
10615 -
10616 -EAPI="7"
10617 -
10618 -IUSE=""
10619 -MODS="kdeconnect"
10620 -
10621 -inherit selinux-policy-2
10622 -
10623 -DESCRIPTION="SELinux policy for kdeconnect"
10624 -
10625 -if [[ ${PV} != 9999* ]] ; then
10626 - KEYWORDS="amd64 arm arm64 ~mips x86"
10627 -fi
10628
10629 diff --git a/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20210908-r1.ebuild b/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20210908-r1.ebuild
10630 deleted file mode 100644
10631 index 17a349fc8255..000000000000
10632 --- a/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20210908-r1.ebuild
10633 +++ /dev/null
10634 @@ -1,15 +0,0 @@
10635 -# Copyright 1999-2021 Gentoo Authors
10636 -# Distributed under the terms of the GNU General Public License v2
10637 -
10638 -EAPI="7"
10639 -
10640 -IUSE=""
10641 -MODS="kdeconnect"
10642 -
10643 -inherit selinux-policy-2
10644 -
10645 -DESCRIPTION="SELinux policy for kdeconnect"
10646 -
10647 -if [[ ${PV} != 9999* ]] ; then
10648 - KEYWORDS="amd64 arm arm64 ~mips x86"
10649 -fi
10650
10651 diff --git a/sec-policy/selinux-kdump/Manifest b/sec-policy/selinux-kdump/Manifest
10652 index 227fccb4ae3d..82ff2983e4aa 100644
10653 --- a/sec-policy/selinux-kdump/Manifest
10654 +++ b/sec-policy/selinux-kdump/Manifest
10655 @@ -1,9 +1,3 @@
10656 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
10657 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
10658 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
10659 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
10660 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
10661 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
10662 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
10663 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
10664 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
10665
10666 diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20200818-r2.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20200818-r2.ebuild
10667 deleted file mode 100644
10668 index 8c35af7be10f..000000000000
10669 --- a/sec-policy/selinux-kdump/selinux-kdump-2.20200818-r2.ebuild
10670 +++ /dev/null
10671 @@ -1,15 +0,0 @@
10672 -# Copyright 1999-2021 Gentoo Authors
10673 -# Distributed under the terms of the GNU General Public License v2
10674 -
10675 -EAPI="7"
10676 -
10677 -IUSE=""
10678 -MODS="kdump"
10679 -
10680 -inherit selinux-policy-2
10681 -
10682 -DESCRIPTION="SELinux policy for kdump"
10683 -
10684 -if [[ ${PV} != 9999* ]] ; then
10685 - KEYWORDS="amd64 arm arm64 ~mips x86"
10686 -fi
10687
10688 diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20210203-r1.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20210203-r1.ebuild
10689 deleted file mode 100644
10690 index 8c35af7be10f..000000000000
10691 --- a/sec-policy/selinux-kdump/selinux-kdump-2.20210203-r1.ebuild
10692 +++ /dev/null
10693 @@ -1,15 +0,0 @@
10694 -# Copyright 1999-2021 Gentoo Authors
10695 -# Distributed under the terms of the GNU General Public License v2
10696 -
10697 -EAPI="7"
10698 -
10699 -IUSE=""
10700 -MODS="kdump"
10701 -
10702 -inherit selinux-policy-2
10703 -
10704 -DESCRIPTION="SELinux policy for kdump"
10705 -
10706 -if [[ ${PV} != 9999* ]] ; then
10707 - KEYWORDS="amd64 arm arm64 ~mips x86"
10708 -fi
10709
10710 diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20210908-r1.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20210908-r1.ebuild
10711 deleted file mode 100644
10712 index 8c35af7be10f..000000000000
10713 --- a/sec-policy/selinux-kdump/selinux-kdump-2.20210908-r1.ebuild
10714 +++ /dev/null
10715 @@ -1,15 +0,0 @@
10716 -# Copyright 1999-2021 Gentoo Authors
10717 -# Distributed under the terms of the GNU General Public License v2
10718 -
10719 -EAPI="7"
10720 -
10721 -IUSE=""
10722 -MODS="kdump"
10723 -
10724 -inherit selinux-policy-2
10725 -
10726 -DESCRIPTION="SELinux policy for kdump"
10727 -
10728 -if [[ ${PV} != 9999* ]] ; then
10729 - KEYWORDS="amd64 arm arm64 ~mips x86"
10730 -fi
10731
10732 diff --git a/sec-policy/selinux-kerberos/Manifest b/sec-policy/selinux-kerberos/Manifest
10733 index 227fccb4ae3d..82ff2983e4aa 100644
10734 --- a/sec-policy/selinux-kerberos/Manifest
10735 +++ b/sec-policy/selinux-kerberos/Manifest
10736 @@ -1,9 +1,3 @@
10737 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
10738 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
10739 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
10740 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
10741 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
10742 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
10743 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
10744 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
10745 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
10746
10747 diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20200818-r2.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20200818-r2.ebuild
10748 deleted file mode 100644
10749 index 92aed5989361..000000000000
10750 --- a/sec-policy/selinux-kerberos/selinux-kerberos-2.20200818-r2.ebuild
10751 +++ /dev/null
10752 @@ -1,15 +0,0 @@
10753 -# Copyright 1999-2021 Gentoo Authors
10754 -# Distributed under the terms of the GNU General Public License v2
10755 -
10756 -EAPI="7"
10757 -
10758 -IUSE=""
10759 -MODS="kerberos"
10760 -
10761 -inherit selinux-policy-2
10762 -
10763 -DESCRIPTION="SELinux policy for kerberos"
10764 -
10765 -if [[ ${PV} != 9999* ]] ; then
10766 - KEYWORDS="amd64 arm arm64 ~mips x86"
10767 -fi
10768
10769 diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20210203-r1.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20210203-r1.ebuild
10770 deleted file mode 100644
10771 index 92aed5989361..000000000000
10772 --- a/sec-policy/selinux-kerberos/selinux-kerberos-2.20210203-r1.ebuild
10773 +++ /dev/null
10774 @@ -1,15 +0,0 @@
10775 -# Copyright 1999-2021 Gentoo Authors
10776 -# Distributed under the terms of the GNU General Public License v2
10777 -
10778 -EAPI="7"
10779 -
10780 -IUSE=""
10781 -MODS="kerberos"
10782 -
10783 -inherit selinux-policy-2
10784 -
10785 -DESCRIPTION="SELinux policy for kerberos"
10786 -
10787 -if [[ ${PV} != 9999* ]] ; then
10788 - KEYWORDS="amd64 arm arm64 ~mips x86"
10789 -fi
10790
10791 diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20210908-r1.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20210908-r1.ebuild
10792 deleted file mode 100644
10793 index 92aed5989361..000000000000
10794 --- a/sec-policy/selinux-kerberos/selinux-kerberos-2.20210908-r1.ebuild
10795 +++ /dev/null
10796 @@ -1,15 +0,0 @@
10797 -# Copyright 1999-2021 Gentoo Authors
10798 -# Distributed under the terms of the GNU General Public License v2
10799 -
10800 -EAPI="7"
10801 -
10802 -IUSE=""
10803 -MODS="kerberos"
10804 -
10805 -inherit selinux-policy-2
10806 -
10807 -DESCRIPTION="SELinux policy for kerberos"
10808 -
10809 -if [[ ${PV} != 9999* ]] ; then
10810 - KEYWORDS="amd64 arm arm64 ~mips x86"
10811 -fi
10812
10813 diff --git a/sec-policy/selinux-kerneloops/Manifest b/sec-policy/selinux-kerneloops/Manifest
10814 index 227fccb4ae3d..82ff2983e4aa 100644
10815 --- a/sec-policy/selinux-kerneloops/Manifest
10816 +++ b/sec-policy/selinux-kerneloops/Manifest
10817 @@ -1,9 +1,3 @@
10818 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
10819 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
10820 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
10821 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
10822 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
10823 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
10824 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
10825 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
10826 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
10827
10828 diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20200818-r2.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20200818-r2.ebuild
10829 deleted file mode 100644
10830 index e7ab3b5c9127..000000000000
10831 --- a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20200818-r2.ebuild
10832 +++ /dev/null
10833 @@ -1,15 +0,0 @@
10834 -# Copyright 1999-2021 Gentoo Authors
10835 -# Distributed under the terms of the GNU General Public License v2
10836 -
10837 -EAPI="7"
10838 -
10839 -IUSE=""
10840 -MODS="kerneloops"
10841 -
10842 -inherit selinux-policy-2
10843 -
10844 -DESCRIPTION="SELinux policy for kerneloops"
10845 -
10846 -if [[ ${PV} != 9999* ]] ; then
10847 - KEYWORDS="amd64 arm arm64 ~mips x86"
10848 -fi
10849
10850 diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20210203-r1.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20210203-r1.ebuild
10851 deleted file mode 100644
10852 index e7ab3b5c9127..000000000000
10853 --- a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20210203-r1.ebuild
10854 +++ /dev/null
10855 @@ -1,15 +0,0 @@
10856 -# Copyright 1999-2021 Gentoo Authors
10857 -# Distributed under the terms of the GNU General Public License v2
10858 -
10859 -EAPI="7"
10860 -
10861 -IUSE=""
10862 -MODS="kerneloops"
10863 -
10864 -inherit selinux-policy-2
10865 -
10866 -DESCRIPTION="SELinux policy for kerneloops"
10867 -
10868 -if [[ ${PV} != 9999* ]] ; then
10869 - KEYWORDS="amd64 arm arm64 ~mips x86"
10870 -fi
10871
10872 diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20210908-r1.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20210908-r1.ebuild
10873 deleted file mode 100644
10874 index e7ab3b5c9127..000000000000
10875 --- a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20210908-r1.ebuild
10876 +++ /dev/null
10877 @@ -1,15 +0,0 @@
10878 -# Copyright 1999-2021 Gentoo Authors
10879 -# Distributed under the terms of the GNU General Public License v2
10880 -
10881 -EAPI="7"
10882 -
10883 -IUSE=""
10884 -MODS="kerneloops"
10885 -
10886 -inherit selinux-policy-2
10887 -
10888 -DESCRIPTION="SELinux policy for kerneloops"
10889 -
10890 -if [[ ${PV} != 9999* ]] ; then
10891 - KEYWORDS="amd64 arm arm64 ~mips x86"
10892 -fi
10893
10894 diff --git a/sec-policy/selinux-kismet/Manifest b/sec-policy/selinux-kismet/Manifest
10895 index 227fccb4ae3d..82ff2983e4aa 100644
10896 --- a/sec-policy/selinux-kismet/Manifest
10897 +++ b/sec-policy/selinux-kismet/Manifest
10898 @@ -1,9 +1,3 @@
10899 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
10900 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
10901 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
10902 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
10903 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
10904 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
10905 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
10906 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
10907 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
10908
10909 diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20200818-r2.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20200818-r2.ebuild
10910 deleted file mode 100644
10911 index 450ed9b64506..000000000000
10912 --- a/sec-policy/selinux-kismet/selinux-kismet-2.20200818-r2.ebuild
10913 +++ /dev/null
10914 @@ -1,15 +0,0 @@
10915 -# Copyright 1999-2021 Gentoo Authors
10916 -# Distributed under the terms of the GNU General Public License v2
10917 -
10918 -EAPI="7"
10919 -
10920 -IUSE=""
10921 -MODS="kismet"
10922 -
10923 -inherit selinux-policy-2
10924 -
10925 -DESCRIPTION="SELinux policy for kismet"
10926 -
10927 -if [[ ${PV} != 9999* ]] ; then
10928 - KEYWORDS="amd64 arm arm64 ~mips x86"
10929 -fi
10930
10931 diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20210203-r1.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20210203-r1.ebuild
10932 deleted file mode 100644
10933 index 450ed9b64506..000000000000
10934 --- a/sec-policy/selinux-kismet/selinux-kismet-2.20210203-r1.ebuild
10935 +++ /dev/null
10936 @@ -1,15 +0,0 @@
10937 -# Copyright 1999-2021 Gentoo Authors
10938 -# Distributed under the terms of the GNU General Public License v2
10939 -
10940 -EAPI="7"
10941 -
10942 -IUSE=""
10943 -MODS="kismet"
10944 -
10945 -inherit selinux-policy-2
10946 -
10947 -DESCRIPTION="SELinux policy for kismet"
10948 -
10949 -if [[ ${PV} != 9999* ]] ; then
10950 - KEYWORDS="amd64 arm arm64 ~mips x86"
10951 -fi
10952
10953 diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20210908-r1.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20210908-r1.ebuild
10954 deleted file mode 100644
10955 index 450ed9b64506..000000000000
10956 --- a/sec-policy/selinux-kismet/selinux-kismet-2.20210908-r1.ebuild
10957 +++ /dev/null
10958 @@ -1,15 +0,0 @@
10959 -# Copyright 1999-2021 Gentoo Authors
10960 -# Distributed under the terms of the GNU General Public License v2
10961 -
10962 -EAPI="7"
10963 -
10964 -IUSE=""
10965 -MODS="kismet"
10966 -
10967 -inherit selinux-policy-2
10968 -
10969 -DESCRIPTION="SELinux policy for kismet"
10970 -
10971 -if [[ ${PV} != 9999* ]] ; then
10972 - KEYWORDS="amd64 arm arm64 ~mips x86"
10973 -fi
10974
10975 diff --git a/sec-policy/selinux-ksmtuned/Manifest b/sec-policy/selinux-ksmtuned/Manifest
10976 index 227fccb4ae3d..82ff2983e4aa 100644
10977 --- a/sec-policy/selinux-ksmtuned/Manifest
10978 +++ b/sec-policy/selinux-ksmtuned/Manifest
10979 @@ -1,9 +1,3 @@
10980 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
10981 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
10982 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
10983 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
10984 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
10985 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
10986 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
10987 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
10988 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
10989
10990 diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20200818-r2.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20200818-r2.ebuild
10991 deleted file mode 100644
10992 index f143a89faf4b..000000000000
10993 --- a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20200818-r2.ebuild
10994 +++ /dev/null
10995 @@ -1,15 +0,0 @@
10996 -# Copyright 1999-2021 Gentoo Authors
10997 -# Distributed under the terms of the GNU General Public License v2
10998 -
10999 -EAPI="7"
11000 -
11001 -IUSE=""
11002 -MODS="ksmtuned"
11003 -
11004 -inherit selinux-policy-2
11005 -
11006 -DESCRIPTION="SELinux policy for ksmtuned"
11007 -
11008 -if [[ ${PV} != 9999* ]] ; then
11009 - KEYWORDS="amd64 arm arm64 ~mips x86"
11010 -fi
11011
11012 diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20210203-r1.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20210203-r1.ebuild
11013 deleted file mode 100644
11014 index f143a89faf4b..000000000000
11015 --- a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20210203-r1.ebuild
11016 +++ /dev/null
11017 @@ -1,15 +0,0 @@
11018 -# Copyright 1999-2021 Gentoo Authors
11019 -# Distributed under the terms of the GNU General Public License v2
11020 -
11021 -EAPI="7"
11022 -
11023 -IUSE=""
11024 -MODS="ksmtuned"
11025 -
11026 -inherit selinux-policy-2
11027 -
11028 -DESCRIPTION="SELinux policy for ksmtuned"
11029 -
11030 -if [[ ${PV} != 9999* ]] ; then
11031 - KEYWORDS="amd64 arm arm64 ~mips x86"
11032 -fi
11033
11034 diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20210908-r1.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20210908-r1.ebuild
11035 deleted file mode 100644
11036 index f143a89faf4b..000000000000
11037 --- a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20210908-r1.ebuild
11038 +++ /dev/null
11039 @@ -1,15 +0,0 @@
11040 -# Copyright 1999-2021 Gentoo Authors
11041 -# Distributed under the terms of the GNU General Public License v2
11042 -
11043 -EAPI="7"
11044 -
11045 -IUSE=""
11046 -MODS="ksmtuned"
11047 -
11048 -inherit selinux-policy-2
11049 -
11050 -DESCRIPTION="SELinux policy for ksmtuned"
11051 -
11052 -if [[ ${PV} != 9999* ]] ; then
11053 - KEYWORDS="amd64 arm arm64 ~mips x86"
11054 -fi
11055
11056 diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20200818-r2.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20200818-r2.ebuild
11057 deleted file mode 100644
11058 index 35d66603856a..000000000000
11059 --- a/sec-policy/selinux-kudzu/selinux-kudzu-2.20200818-r2.ebuild
11060 +++ /dev/null
11061 @@ -1,15 +0,0 @@
11062 -# Copyright 1999-2021 Gentoo Authors
11063 -# Distributed under the terms of the GNU General Public License v2
11064 -
11065 -EAPI="7"
11066 -
11067 -IUSE=""
11068 -MODS="kudzu"
11069 -
11070 -inherit selinux-policy-2
11071 -
11072 -DESCRIPTION="SELinux policy for kudzu"
11073 -
11074 -if [[ ${PV} != 9999* ]] ; then
11075 - KEYWORDS="amd64 arm arm64 ~mips x86"
11076 -fi
11077
11078 diff --git a/sec-policy/selinux-ldap/Manifest b/sec-policy/selinux-ldap/Manifest
11079 index 227fccb4ae3d..82ff2983e4aa 100644
11080 --- a/sec-policy/selinux-ldap/Manifest
11081 +++ b/sec-policy/selinux-ldap/Manifest
11082 @@ -1,9 +1,3 @@
11083 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
11084 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
11085 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
11086 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
11087 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
11088 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
11089 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
11090 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
11091 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
11092
11093 diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20200818-r2.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20200818-r2.ebuild
11094 deleted file mode 100644
11095 index 008447aa7b1e..000000000000
11096 --- a/sec-policy/selinux-ldap/selinux-ldap-2.20200818-r2.ebuild
11097 +++ /dev/null
11098 @@ -1,15 +0,0 @@
11099 -# Copyright 1999-2021 Gentoo Authors
11100 -# Distributed under the terms of the GNU General Public License v2
11101 -
11102 -EAPI="7"
11103 -
11104 -IUSE=""
11105 -MODS="ldap"
11106 -
11107 -inherit selinux-policy-2
11108 -
11109 -DESCRIPTION="SELinux policy for ldap"
11110 -
11111 -if [[ ${PV} != 9999* ]] ; then
11112 - KEYWORDS="amd64 arm arm64 ~mips x86"
11113 -fi
11114
11115 diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20210203-r1.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20210203-r1.ebuild
11116 deleted file mode 100644
11117 index 008447aa7b1e..000000000000
11118 --- a/sec-policy/selinux-ldap/selinux-ldap-2.20210203-r1.ebuild
11119 +++ /dev/null
11120 @@ -1,15 +0,0 @@
11121 -# Copyright 1999-2021 Gentoo Authors
11122 -# Distributed under the terms of the GNU General Public License v2
11123 -
11124 -EAPI="7"
11125 -
11126 -IUSE=""
11127 -MODS="ldap"
11128 -
11129 -inherit selinux-policy-2
11130 -
11131 -DESCRIPTION="SELinux policy for ldap"
11132 -
11133 -if [[ ${PV} != 9999* ]] ; then
11134 - KEYWORDS="amd64 arm arm64 ~mips x86"
11135 -fi
11136
11137 diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20210908-r1.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20210908-r1.ebuild
11138 deleted file mode 100644
11139 index 008447aa7b1e..000000000000
11140 --- a/sec-policy/selinux-ldap/selinux-ldap-2.20210908-r1.ebuild
11141 +++ /dev/null
11142 @@ -1,15 +0,0 @@
11143 -# Copyright 1999-2021 Gentoo Authors
11144 -# Distributed under the terms of the GNU General Public License v2
11145 -
11146 -EAPI="7"
11147 -
11148 -IUSE=""
11149 -MODS="ldap"
11150 -
11151 -inherit selinux-policy-2
11152 -
11153 -DESCRIPTION="SELinux policy for ldap"
11154 -
11155 -if [[ ${PV} != 9999* ]] ; then
11156 - KEYWORDS="amd64 arm arm64 ~mips x86"
11157 -fi
11158
11159 diff --git a/sec-policy/selinux-links/Manifest b/sec-policy/selinux-links/Manifest
11160 index 227fccb4ae3d..82ff2983e4aa 100644
11161 --- a/sec-policy/selinux-links/Manifest
11162 +++ b/sec-policy/selinux-links/Manifest
11163 @@ -1,9 +1,3 @@
11164 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
11165 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
11166 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
11167 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
11168 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
11169 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
11170 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
11171 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
11172 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
11173
11174 diff --git a/sec-policy/selinux-links/selinux-links-2.20200818-r2.ebuild b/sec-policy/selinux-links/selinux-links-2.20200818-r2.ebuild
11175 deleted file mode 100644
11176 index 6d9e3ee9d1e5..000000000000
11177 --- a/sec-policy/selinux-links/selinux-links-2.20200818-r2.ebuild
11178 +++ /dev/null
11179 @@ -1,15 +0,0 @@
11180 -# Copyright 1999-2021 Gentoo Authors
11181 -# Distributed under the terms of the GNU General Public License v2
11182 -
11183 -EAPI="7"
11184 -
11185 -IUSE=""
11186 -MODS="links"
11187 -
11188 -inherit selinux-policy-2
11189 -
11190 -DESCRIPTION="SELinux policy for links"
11191 -
11192 -if [[ ${PV} != 9999* ]] ; then
11193 - KEYWORDS="amd64 arm arm64 ~mips x86"
11194 -fi
11195
11196 diff --git a/sec-policy/selinux-links/selinux-links-2.20210203-r1.ebuild b/sec-policy/selinux-links/selinux-links-2.20210203-r1.ebuild
11197 deleted file mode 100644
11198 index 6d9e3ee9d1e5..000000000000
11199 --- a/sec-policy/selinux-links/selinux-links-2.20210203-r1.ebuild
11200 +++ /dev/null
11201 @@ -1,15 +0,0 @@
11202 -# Copyright 1999-2021 Gentoo Authors
11203 -# Distributed under the terms of the GNU General Public License v2
11204 -
11205 -EAPI="7"
11206 -
11207 -IUSE=""
11208 -MODS="links"
11209 -
11210 -inherit selinux-policy-2
11211 -
11212 -DESCRIPTION="SELinux policy for links"
11213 -
11214 -if [[ ${PV} != 9999* ]] ; then
11215 - KEYWORDS="amd64 arm arm64 ~mips x86"
11216 -fi
11217
11218 diff --git a/sec-policy/selinux-links/selinux-links-2.20210908-r1.ebuild b/sec-policy/selinux-links/selinux-links-2.20210908-r1.ebuild
11219 deleted file mode 100644
11220 index 6d9e3ee9d1e5..000000000000
11221 --- a/sec-policy/selinux-links/selinux-links-2.20210908-r1.ebuild
11222 +++ /dev/null
11223 @@ -1,15 +0,0 @@
11224 -# Copyright 1999-2021 Gentoo Authors
11225 -# Distributed under the terms of the GNU General Public License v2
11226 -
11227 -EAPI="7"
11228 -
11229 -IUSE=""
11230 -MODS="links"
11231 -
11232 -inherit selinux-policy-2
11233 -
11234 -DESCRIPTION="SELinux policy for links"
11235 -
11236 -if [[ ${PV} != 9999* ]] ; then
11237 - KEYWORDS="amd64 arm arm64 ~mips x86"
11238 -fi
11239
11240 diff --git a/sec-policy/selinux-lircd/Manifest b/sec-policy/selinux-lircd/Manifest
11241 index 227fccb4ae3d..82ff2983e4aa 100644
11242 --- a/sec-policy/selinux-lircd/Manifest
11243 +++ b/sec-policy/selinux-lircd/Manifest
11244 @@ -1,9 +1,3 @@
11245 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
11246 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
11247 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
11248 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
11249 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
11250 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
11251 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
11252 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
11253 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
11254
11255 diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20200818-r2.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20200818-r2.ebuild
11256 deleted file mode 100644
11257 index c92ef4944ce1..000000000000
11258 --- a/sec-policy/selinux-lircd/selinux-lircd-2.20200818-r2.ebuild
11259 +++ /dev/null
11260 @@ -1,15 +0,0 @@
11261 -# Copyright 1999-2021 Gentoo Authors
11262 -# Distributed under the terms of the GNU General Public License v2
11263 -
11264 -EAPI="7"
11265 -
11266 -IUSE=""
11267 -MODS="lircd"
11268 -
11269 -inherit selinux-policy-2
11270 -
11271 -DESCRIPTION="SELinux policy for lircd"
11272 -
11273 -if [[ ${PV} != 9999* ]] ; then
11274 - KEYWORDS="amd64 arm arm64 ~mips x86"
11275 -fi
11276
11277 diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20210203-r1.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20210203-r1.ebuild
11278 deleted file mode 100644
11279 index c92ef4944ce1..000000000000
11280 --- a/sec-policy/selinux-lircd/selinux-lircd-2.20210203-r1.ebuild
11281 +++ /dev/null
11282 @@ -1,15 +0,0 @@
11283 -# Copyright 1999-2021 Gentoo Authors
11284 -# Distributed under the terms of the GNU General Public License v2
11285 -
11286 -EAPI="7"
11287 -
11288 -IUSE=""
11289 -MODS="lircd"
11290 -
11291 -inherit selinux-policy-2
11292 -
11293 -DESCRIPTION="SELinux policy for lircd"
11294 -
11295 -if [[ ${PV} != 9999* ]] ; then
11296 - KEYWORDS="amd64 arm arm64 ~mips x86"
11297 -fi
11298
11299 diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20210908-r1.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20210908-r1.ebuild
11300 deleted file mode 100644
11301 index c92ef4944ce1..000000000000
11302 --- a/sec-policy/selinux-lircd/selinux-lircd-2.20210908-r1.ebuild
11303 +++ /dev/null
11304 @@ -1,15 +0,0 @@
11305 -# Copyright 1999-2021 Gentoo Authors
11306 -# Distributed under the terms of the GNU General Public License v2
11307 -
11308 -EAPI="7"
11309 -
11310 -IUSE=""
11311 -MODS="lircd"
11312 -
11313 -inherit selinux-policy-2
11314 -
11315 -DESCRIPTION="SELinux policy for lircd"
11316 -
11317 -if [[ ${PV} != 9999* ]] ; then
11318 - KEYWORDS="amd64 arm arm64 ~mips x86"
11319 -fi
11320
11321 diff --git a/sec-policy/selinux-loadkeys/Manifest b/sec-policy/selinux-loadkeys/Manifest
11322 index 227fccb4ae3d..82ff2983e4aa 100644
11323 --- a/sec-policy/selinux-loadkeys/Manifest
11324 +++ b/sec-policy/selinux-loadkeys/Manifest
11325 @@ -1,9 +1,3 @@
11326 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
11327 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
11328 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
11329 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
11330 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
11331 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
11332 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
11333 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
11334 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
11335
11336 diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20200818-r2.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20200818-r2.ebuild
11337 deleted file mode 100644
11338 index f4f5ad4ec670..000000000000
11339 --- a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20200818-r2.ebuild
11340 +++ /dev/null
11341 @@ -1,15 +0,0 @@
11342 -# Copyright 1999-2021 Gentoo Authors
11343 -# Distributed under the terms of the GNU General Public License v2
11344 -
11345 -EAPI="7"
11346 -
11347 -IUSE=""
11348 -MODS="loadkeys"
11349 -
11350 -inherit selinux-policy-2
11351 -
11352 -DESCRIPTION="SELinux policy for loadkeys"
11353 -
11354 -if [[ ${PV} != 9999* ]] ; then
11355 - KEYWORDS="amd64 arm arm64 ~mips x86"
11356 -fi
11357
11358 diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20210203-r1.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20210203-r1.ebuild
11359 deleted file mode 100644
11360 index f4f5ad4ec670..000000000000
11361 --- a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20210203-r1.ebuild
11362 +++ /dev/null
11363 @@ -1,15 +0,0 @@
11364 -# Copyright 1999-2021 Gentoo Authors
11365 -# Distributed under the terms of the GNU General Public License v2
11366 -
11367 -EAPI="7"
11368 -
11369 -IUSE=""
11370 -MODS="loadkeys"
11371 -
11372 -inherit selinux-policy-2
11373 -
11374 -DESCRIPTION="SELinux policy for loadkeys"
11375 -
11376 -if [[ ${PV} != 9999* ]] ; then
11377 - KEYWORDS="amd64 arm arm64 ~mips x86"
11378 -fi
11379
11380 diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20210908-r1.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20210908-r1.ebuild
11381 deleted file mode 100644
11382 index f4f5ad4ec670..000000000000
11383 --- a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20210908-r1.ebuild
11384 +++ /dev/null
11385 @@ -1,15 +0,0 @@
11386 -# Copyright 1999-2021 Gentoo Authors
11387 -# Distributed under the terms of the GNU General Public License v2
11388 -
11389 -EAPI="7"
11390 -
11391 -IUSE=""
11392 -MODS="loadkeys"
11393 -
11394 -inherit selinux-policy-2
11395 -
11396 -DESCRIPTION="SELinux policy for loadkeys"
11397 -
11398 -if [[ ${PV} != 9999* ]] ; then
11399 - KEYWORDS="amd64 arm arm64 ~mips x86"
11400 -fi
11401
11402 diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20200818-r2.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20200818-r2.ebuild
11403 deleted file mode 100644
11404 index ef1dc932400f..000000000000
11405 --- a/sec-policy/selinux-lockdev/selinux-lockdev-2.20200818-r2.ebuild
11406 +++ /dev/null
11407 @@ -1,15 +0,0 @@
11408 -# Copyright 1999-2021 Gentoo Authors
11409 -# Distributed under the terms of the GNU General Public License v2
11410 -
11411 -EAPI="7"
11412 -
11413 -IUSE=""
11414 -MODS="lockdev"
11415 -
11416 -inherit selinux-policy-2
11417 -
11418 -DESCRIPTION="SELinux policy for lockdev"
11419 -
11420 -if [[ ${PV} != 9999* ]] ; then
11421 - KEYWORDS="amd64 arm arm64 ~mips x86"
11422 -fi
11423
11424 diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20210203-r1.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20210203-r1.ebuild
11425 deleted file mode 100644
11426 index ef1dc932400f..000000000000
11427 --- a/sec-policy/selinux-lockdev/selinux-lockdev-2.20210203-r1.ebuild
11428 +++ /dev/null
11429 @@ -1,15 +0,0 @@
11430 -# Copyright 1999-2021 Gentoo Authors
11431 -# Distributed under the terms of the GNU General Public License v2
11432 -
11433 -EAPI="7"
11434 -
11435 -IUSE=""
11436 -MODS="lockdev"
11437 -
11438 -inherit selinux-policy-2
11439 -
11440 -DESCRIPTION="SELinux policy for lockdev"
11441 -
11442 -if [[ ${PV} != 9999* ]] ; then
11443 - KEYWORDS="amd64 arm arm64 ~mips x86"
11444 -fi
11445
11446 diff --git a/sec-policy/selinux-logrotate/Manifest b/sec-policy/selinux-logrotate/Manifest
11447 index 227fccb4ae3d..82ff2983e4aa 100644
11448 --- a/sec-policy/selinux-logrotate/Manifest
11449 +++ b/sec-policy/selinux-logrotate/Manifest
11450 @@ -1,9 +1,3 @@
11451 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
11452 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
11453 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
11454 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
11455 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
11456 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
11457 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
11458 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
11459 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
11460
11461 diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20200818-r2.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20200818-r2.ebuild
11462 deleted file mode 100644
11463 index e4a40ef1dc46..000000000000
11464 --- a/sec-policy/selinux-logrotate/selinux-logrotate-2.20200818-r2.ebuild
11465 +++ /dev/null
11466 @@ -1,15 +0,0 @@
11467 -# Copyright 1999-2021 Gentoo Authors
11468 -# Distributed under the terms of the GNU General Public License v2
11469 -
11470 -EAPI="7"
11471 -
11472 -IUSE=""
11473 -MODS="logrotate"
11474 -
11475 -inherit selinux-policy-2
11476 -
11477 -DESCRIPTION="SELinux policy for logrotate"
11478 -
11479 -if [[ ${PV} != 9999* ]] ; then
11480 - KEYWORDS="amd64 arm arm64 ~mips x86"
11481 -fi
11482
11483 diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20210203-r1.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20210203-r1.ebuild
11484 deleted file mode 100644
11485 index e4a40ef1dc46..000000000000
11486 --- a/sec-policy/selinux-logrotate/selinux-logrotate-2.20210203-r1.ebuild
11487 +++ /dev/null
11488 @@ -1,15 +0,0 @@
11489 -# Copyright 1999-2021 Gentoo Authors
11490 -# Distributed under the terms of the GNU General Public License v2
11491 -
11492 -EAPI="7"
11493 -
11494 -IUSE=""
11495 -MODS="logrotate"
11496 -
11497 -inherit selinux-policy-2
11498 -
11499 -DESCRIPTION="SELinux policy for logrotate"
11500 -
11501 -if [[ ${PV} != 9999* ]] ; then
11502 - KEYWORDS="amd64 arm arm64 ~mips x86"
11503 -fi
11504
11505 diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20210908-r1.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20210908-r1.ebuild
11506 deleted file mode 100644
11507 index e4a40ef1dc46..000000000000
11508 --- a/sec-policy/selinux-logrotate/selinux-logrotate-2.20210908-r1.ebuild
11509 +++ /dev/null
11510 @@ -1,15 +0,0 @@
11511 -# Copyright 1999-2021 Gentoo Authors
11512 -# Distributed under the terms of the GNU General Public License v2
11513 -
11514 -EAPI="7"
11515 -
11516 -IUSE=""
11517 -MODS="logrotate"
11518 -
11519 -inherit selinux-policy-2
11520 -
11521 -DESCRIPTION="SELinux policy for logrotate"
11522 -
11523 -if [[ ${PV} != 9999* ]] ; then
11524 - KEYWORDS="amd64 arm arm64 ~mips x86"
11525 -fi
11526
11527 diff --git a/sec-policy/selinux-logsentry/Manifest b/sec-policy/selinux-logsentry/Manifest
11528 index 227fccb4ae3d..82ff2983e4aa 100644
11529 --- a/sec-policy/selinux-logsentry/Manifest
11530 +++ b/sec-policy/selinux-logsentry/Manifest
11531 @@ -1,9 +1,3 @@
11532 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
11533 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
11534 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
11535 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
11536 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
11537 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
11538 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
11539 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
11540 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
11541
11542 diff --git a/sec-policy/selinux-logsentry/selinux-logsentry-2.20200818-r2.ebuild b/sec-policy/selinux-logsentry/selinux-logsentry-2.20200818-r2.ebuild
11543 deleted file mode 100644
11544 index 6c48cea3eb82..000000000000
11545 --- a/sec-policy/selinux-logsentry/selinux-logsentry-2.20200818-r2.ebuild
11546 +++ /dev/null
11547 @@ -1,15 +0,0 @@
11548 -# Copyright 1999-2021 Gentoo Authors
11549 -# Distributed under the terms of the GNU General Public License v2
11550 -
11551 -EAPI="7"
11552 -
11553 -IUSE=""
11554 -MODS="logsentry"
11555 -
11556 -inherit selinux-policy-2
11557 -
11558 -DESCRIPTION="SELinux policy for logsentry"
11559 -
11560 -if [[ ${PV} != 9999* ]] ; then
11561 - KEYWORDS="amd64 arm arm64 ~mips x86"
11562 -fi
11563
11564 diff --git a/sec-policy/selinux-logsentry/selinux-logsentry-2.20210203-r1.ebuild b/sec-policy/selinux-logsentry/selinux-logsentry-2.20210203-r1.ebuild
11565 deleted file mode 100644
11566 index 6c48cea3eb82..000000000000
11567 --- a/sec-policy/selinux-logsentry/selinux-logsentry-2.20210203-r1.ebuild
11568 +++ /dev/null
11569 @@ -1,15 +0,0 @@
11570 -# Copyright 1999-2021 Gentoo Authors
11571 -# Distributed under the terms of the GNU General Public License v2
11572 -
11573 -EAPI="7"
11574 -
11575 -IUSE=""
11576 -MODS="logsentry"
11577 -
11578 -inherit selinux-policy-2
11579 -
11580 -DESCRIPTION="SELinux policy for logsentry"
11581 -
11582 -if [[ ${PV} != 9999* ]] ; then
11583 - KEYWORDS="amd64 arm arm64 ~mips x86"
11584 -fi
11585
11586 diff --git a/sec-policy/selinux-logsentry/selinux-logsentry-2.20210908-r1.ebuild b/sec-policy/selinux-logsentry/selinux-logsentry-2.20210908-r1.ebuild
11587 deleted file mode 100644
11588 index 6c48cea3eb82..000000000000
11589 --- a/sec-policy/selinux-logsentry/selinux-logsentry-2.20210908-r1.ebuild
11590 +++ /dev/null
11591 @@ -1,15 +0,0 @@
11592 -# Copyright 1999-2021 Gentoo Authors
11593 -# Distributed under the terms of the GNU General Public License v2
11594 -
11595 -EAPI="7"
11596 -
11597 -IUSE=""
11598 -MODS="logsentry"
11599 -
11600 -inherit selinux-policy-2
11601 -
11602 -DESCRIPTION="SELinux policy for logsentry"
11603 -
11604 -if [[ ${PV} != 9999* ]] ; then
11605 - KEYWORDS="amd64 arm arm64 ~mips x86"
11606 -fi
11607
11608 diff --git a/sec-policy/selinux-logwatch/Manifest b/sec-policy/selinux-logwatch/Manifest
11609 index 227fccb4ae3d..82ff2983e4aa 100644
11610 --- a/sec-policy/selinux-logwatch/Manifest
11611 +++ b/sec-policy/selinux-logwatch/Manifest
11612 @@ -1,9 +1,3 @@
11613 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
11614 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
11615 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
11616 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
11617 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
11618 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
11619 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
11620 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
11621 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
11622
11623 diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20200818-r2.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20200818-r2.ebuild
11624 deleted file mode 100644
11625 index fb5db5780af3..000000000000
11626 --- a/sec-policy/selinux-logwatch/selinux-logwatch-2.20200818-r2.ebuild
11627 +++ /dev/null
11628 @@ -1,15 +0,0 @@
11629 -# Copyright 1999-2021 Gentoo Authors
11630 -# Distributed under the terms of the GNU General Public License v2
11631 -
11632 -EAPI="7"
11633 -
11634 -IUSE=""
11635 -MODS="logwatch"
11636 -
11637 -inherit selinux-policy-2
11638 -
11639 -DESCRIPTION="SELinux policy for logwatch"
11640 -
11641 -if [[ ${PV} != 9999* ]] ; then
11642 - KEYWORDS="amd64 arm arm64 ~mips x86"
11643 -fi
11644
11645 diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20210203-r1.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20210203-r1.ebuild
11646 deleted file mode 100644
11647 index fb5db5780af3..000000000000
11648 --- a/sec-policy/selinux-logwatch/selinux-logwatch-2.20210203-r1.ebuild
11649 +++ /dev/null
11650 @@ -1,15 +0,0 @@
11651 -# Copyright 1999-2021 Gentoo Authors
11652 -# Distributed under the terms of the GNU General Public License v2
11653 -
11654 -EAPI="7"
11655 -
11656 -IUSE=""
11657 -MODS="logwatch"
11658 -
11659 -inherit selinux-policy-2
11660 -
11661 -DESCRIPTION="SELinux policy for logwatch"
11662 -
11663 -if [[ ${PV} != 9999* ]] ; then
11664 - KEYWORDS="amd64 arm arm64 ~mips x86"
11665 -fi
11666
11667 diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20210908-r1.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20210908-r1.ebuild
11668 deleted file mode 100644
11669 index fb5db5780af3..000000000000
11670 --- a/sec-policy/selinux-logwatch/selinux-logwatch-2.20210908-r1.ebuild
11671 +++ /dev/null
11672 @@ -1,15 +0,0 @@
11673 -# Copyright 1999-2021 Gentoo Authors
11674 -# Distributed under the terms of the GNU General Public License v2
11675 -
11676 -EAPI="7"
11677 -
11678 -IUSE=""
11679 -MODS="logwatch"
11680 -
11681 -inherit selinux-policy-2
11682 -
11683 -DESCRIPTION="SELinux policy for logwatch"
11684 -
11685 -if [[ ${PV} != 9999* ]] ; then
11686 - KEYWORDS="amd64 arm arm64 ~mips x86"
11687 -fi
11688
11689 diff --git a/sec-policy/selinux-lpd/Manifest b/sec-policy/selinux-lpd/Manifest
11690 index 227fccb4ae3d..82ff2983e4aa 100644
11691 --- a/sec-policy/selinux-lpd/Manifest
11692 +++ b/sec-policy/selinux-lpd/Manifest
11693 @@ -1,9 +1,3 @@
11694 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
11695 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
11696 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
11697 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
11698 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
11699 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
11700 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
11701 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
11702 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
11703
11704 diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20200818-r2.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20200818-r2.ebuild
11705 deleted file mode 100644
11706 index 93c9b09847bc..000000000000
11707 --- a/sec-policy/selinux-lpd/selinux-lpd-2.20200818-r2.ebuild
11708 +++ /dev/null
11709 @@ -1,15 +0,0 @@
11710 -# Copyright 1999-2021 Gentoo Authors
11711 -# Distributed under the terms of the GNU General Public License v2
11712 -
11713 -EAPI="7"
11714 -
11715 -IUSE=""
11716 -MODS="lpd"
11717 -
11718 -inherit selinux-policy-2
11719 -
11720 -DESCRIPTION="SELinux policy for lpd"
11721 -
11722 -if [[ ${PV} != 9999* ]] ; then
11723 - KEYWORDS="amd64 arm arm64 ~mips x86"
11724 -fi
11725
11726 diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20210203-r1.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20210203-r1.ebuild
11727 deleted file mode 100644
11728 index 93c9b09847bc..000000000000
11729 --- a/sec-policy/selinux-lpd/selinux-lpd-2.20210203-r1.ebuild
11730 +++ /dev/null
11731 @@ -1,15 +0,0 @@
11732 -# Copyright 1999-2021 Gentoo Authors
11733 -# Distributed under the terms of the GNU General Public License v2
11734 -
11735 -EAPI="7"
11736 -
11737 -IUSE=""
11738 -MODS="lpd"
11739 -
11740 -inherit selinux-policy-2
11741 -
11742 -DESCRIPTION="SELinux policy for lpd"
11743 -
11744 -if [[ ${PV} != 9999* ]] ; then
11745 - KEYWORDS="amd64 arm arm64 ~mips x86"
11746 -fi
11747
11748 diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20210908-r1.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20210908-r1.ebuild
11749 deleted file mode 100644
11750 index 93c9b09847bc..000000000000
11751 --- a/sec-policy/selinux-lpd/selinux-lpd-2.20210908-r1.ebuild
11752 +++ /dev/null
11753 @@ -1,15 +0,0 @@
11754 -# Copyright 1999-2021 Gentoo Authors
11755 -# Distributed under the terms of the GNU General Public License v2
11756 -
11757 -EAPI="7"
11758 -
11759 -IUSE=""
11760 -MODS="lpd"
11761 -
11762 -inherit selinux-policy-2
11763 -
11764 -DESCRIPTION="SELinux policy for lpd"
11765 -
11766 -if [[ ${PV} != 9999* ]] ; then
11767 - KEYWORDS="amd64 arm arm64 ~mips x86"
11768 -fi
11769
11770 diff --git a/sec-policy/selinux-mailman/Manifest b/sec-policy/selinux-mailman/Manifest
11771 index 227fccb4ae3d..82ff2983e4aa 100644
11772 --- a/sec-policy/selinux-mailman/Manifest
11773 +++ b/sec-policy/selinux-mailman/Manifest
11774 @@ -1,9 +1,3 @@
11775 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
11776 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
11777 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
11778 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
11779 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
11780 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
11781 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
11782 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
11783 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
11784
11785 diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20200818-r2.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20200818-r2.ebuild
11786 deleted file mode 100644
11787 index 0598cb214503..000000000000
11788 --- a/sec-policy/selinux-mailman/selinux-mailman-2.20200818-r2.ebuild
11789 +++ /dev/null
11790 @@ -1,15 +0,0 @@
11791 -# Copyright 1999-2021 Gentoo Authors
11792 -# Distributed under the terms of the GNU General Public License v2
11793 -
11794 -EAPI="7"
11795 -
11796 -IUSE=""
11797 -MODS="mailman"
11798 -
11799 -inherit selinux-policy-2
11800 -
11801 -DESCRIPTION="SELinux policy for mailman"
11802 -
11803 -if [[ ${PV} != 9999* ]] ; then
11804 - KEYWORDS="amd64 arm arm64 ~mips x86"
11805 -fi
11806
11807 diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20210203-r1.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20210203-r1.ebuild
11808 deleted file mode 100644
11809 index 0598cb214503..000000000000
11810 --- a/sec-policy/selinux-mailman/selinux-mailman-2.20210203-r1.ebuild
11811 +++ /dev/null
11812 @@ -1,15 +0,0 @@
11813 -# Copyright 1999-2021 Gentoo Authors
11814 -# Distributed under the terms of the GNU General Public License v2
11815 -
11816 -EAPI="7"
11817 -
11818 -IUSE=""
11819 -MODS="mailman"
11820 -
11821 -inherit selinux-policy-2
11822 -
11823 -DESCRIPTION="SELinux policy for mailman"
11824 -
11825 -if [[ ${PV} != 9999* ]] ; then
11826 - KEYWORDS="amd64 arm arm64 ~mips x86"
11827 -fi
11828
11829 diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20210908-r1.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20210908-r1.ebuild
11830 deleted file mode 100644
11831 index 0598cb214503..000000000000
11832 --- a/sec-policy/selinux-mailman/selinux-mailman-2.20210908-r1.ebuild
11833 +++ /dev/null
11834 @@ -1,15 +0,0 @@
11835 -# Copyright 1999-2021 Gentoo Authors
11836 -# Distributed under the terms of the GNU General Public License v2
11837 -
11838 -EAPI="7"
11839 -
11840 -IUSE=""
11841 -MODS="mailman"
11842 -
11843 -inherit selinux-policy-2
11844 -
11845 -DESCRIPTION="SELinux policy for mailman"
11846 -
11847 -if [[ ${PV} != 9999* ]] ; then
11848 - KEYWORDS="amd64 arm arm64 ~mips x86"
11849 -fi
11850
11851 diff --git a/sec-policy/selinux-makewhatis/Manifest b/sec-policy/selinux-makewhatis/Manifest
11852 index 227fccb4ae3d..82ff2983e4aa 100644
11853 --- a/sec-policy/selinux-makewhatis/Manifest
11854 +++ b/sec-policy/selinux-makewhatis/Manifest
11855 @@ -1,9 +1,3 @@
11856 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
11857 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
11858 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
11859 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
11860 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
11861 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
11862 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
11863 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
11864 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
11865
11866 diff --git a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20200818-r2.ebuild b/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20200818-r2.ebuild
11867 deleted file mode 100644
11868 index 009fb0d9cde7..000000000000
11869 --- a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20200818-r2.ebuild
11870 +++ /dev/null
11871 @@ -1,15 +0,0 @@
11872 -# Copyright 1999-2021 Gentoo Authors
11873 -# Distributed under the terms of the GNU General Public License v2
11874 -
11875 -EAPI="7"
11876 -
11877 -IUSE=""
11878 -MODS="makewhatis"
11879 -
11880 -inherit selinux-policy-2
11881 -
11882 -DESCRIPTION="SELinux policy for makewhatis"
11883 -
11884 -if [[ ${PV} != 9999* ]] ; then
11885 - KEYWORDS="amd64 arm arm64 ~mips x86"
11886 -fi
11887
11888 diff --git a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20210203-r1.ebuild b/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20210203-r1.ebuild
11889 deleted file mode 100644
11890 index 009fb0d9cde7..000000000000
11891 --- a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20210203-r1.ebuild
11892 +++ /dev/null
11893 @@ -1,15 +0,0 @@
11894 -# Copyright 1999-2021 Gentoo Authors
11895 -# Distributed under the terms of the GNU General Public License v2
11896 -
11897 -EAPI="7"
11898 -
11899 -IUSE=""
11900 -MODS="makewhatis"
11901 -
11902 -inherit selinux-policy-2
11903 -
11904 -DESCRIPTION="SELinux policy for makewhatis"
11905 -
11906 -if [[ ${PV} != 9999* ]] ; then
11907 - KEYWORDS="amd64 arm arm64 ~mips x86"
11908 -fi
11909
11910 diff --git a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20210908-r1.ebuild b/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20210908-r1.ebuild
11911 deleted file mode 100644
11912 index 009fb0d9cde7..000000000000
11913 --- a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20210908-r1.ebuild
11914 +++ /dev/null
11915 @@ -1,15 +0,0 @@
11916 -# Copyright 1999-2021 Gentoo Authors
11917 -# Distributed under the terms of the GNU General Public License v2
11918 -
11919 -EAPI="7"
11920 -
11921 -IUSE=""
11922 -MODS="makewhatis"
11923 -
11924 -inherit selinux-policy-2
11925 -
11926 -DESCRIPTION="SELinux policy for makewhatis"
11927 -
11928 -if [[ ${PV} != 9999* ]] ; then
11929 - KEYWORDS="amd64 arm arm64 ~mips x86"
11930 -fi
11931
11932 diff --git a/sec-policy/selinux-mandb/Manifest b/sec-policy/selinux-mandb/Manifest
11933 index 227fccb4ae3d..82ff2983e4aa 100644
11934 --- a/sec-policy/selinux-mandb/Manifest
11935 +++ b/sec-policy/selinux-mandb/Manifest
11936 @@ -1,9 +1,3 @@
11937 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
11938 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
11939 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
11940 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
11941 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
11942 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
11943 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
11944 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
11945 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
11946
11947 diff --git a/sec-policy/selinux-mandb/selinux-mandb-2.20200818-r2.ebuild b/sec-policy/selinux-mandb/selinux-mandb-2.20200818-r2.ebuild
11948 deleted file mode 100644
11949 index 20e99ffe2e71..000000000000
11950 --- a/sec-policy/selinux-mandb/selinux-mandb-2.20200818-r2.ebuild
11951 +++ /dev/null
11952 @@ -1,15 +0,0 @@
11953 -# Copyright 1999-2021 Gentoo Authors
11954 -# Distributed under the terms of the GNU General Public License v2
11955 -
11956 -EAPI="7"
11957 -
11958 -IUSE=""
11959 -MODS="mandb"
11960 -
11961 -inherit selinux-policy-2
11962 -
11963 -DESCRIPTION="SELinux policy for mandb"
11964 -
11965 -if [[ ${PV} != 9999* ]] ; then
11966 - KEYWORDS="amd64 arm arm64 ~mips x86"
11967 -fi
11968
11969 diff --git a/sec-policy/selinux-mandb/selinux-mandb-2.20210203-r1.ebuild b/sec-policy/selinux-mandb/selinux-mandb-2.20210203-r1.ebuild
11970 deleted file mode 100644
11971 index 20e99ffe2e71..000000000000
11972 --- a/sec-policy/selinux-mandb/selinux-mandb-2.20210203-r1.ebuild
11973 +++ /dev/null
11974 @@ -1,15 +0,0 @@
11975 -# Copyright 1999-2021 Gentoo Authors
11976 -# Distributed under the terms of the GNU General Public License v2
11977 -
11978 -EAPI="7"
11979 -
11980 -IUSE=""
11981 -MODS="mandb"
11982 -
11983 -inherit selinux-policy-2
11984 -
11985 -DESCRIPTION="SELinux policy for mandb"
11986 -
11987 -if [[ ${PV} != 9999* ]] ; then
11988 - KEYWORDS="amd64 arm arm64 ~mips x86"
11989 -fi
11990
11991 diff --git a/sec-policy/selinux-mandb/selinux-mandb-2.20210908-r1.ebuild b/sec-policy/selinux-mandb/selinux-mandb-2.20210908-r1.ebuild
11992 deleted file mode 100644
11993 index 20e99ffe2e71..000000000000
11994 --- a/sec-policy/selinux-mandb/selinux-mandb-2.20210908-r1.ebuild
11995 +++ /dev/null
11996 @@ -1,15 +0,0 @@
11997 -# Copyright 1999-2021 Gentoo Authors
11998 -# Distributed under the terms of the GNU General Public License v2
11999 -
12000 -EAPI="7"
12001 -
12002 -IUSE=""
12003 -MODS="mandb"
12004 -
12005 -inherit selinux-policy-2
12006 -
12007 -DESCRIPTION="SELinux policy for mandb"
12008 -
12009 -if [[ ${PV} != 9999* ]] ; then
12010 - KEYWORDS="amd64 arm arm64 ~mips x86"
12011 -fi
12012
12013 diff --git a/sec-policy/selinux-mcelog/Manifest b/sec-policy/selinux-mcelog/Manifest
12014 index 227fccb4ae3d..82ff2983e4aa 100644
12015 --- a/sec-policy/selinux-mcelog/Manifest
12016 +++ b/sec-policy/selinux-mcelog/Manifest
12017 @@ -1,9 +1,3 @@
12018 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
12019 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
12020 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
12021 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
12022 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
12023 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
12024 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
12025 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
12026 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
12027
12028 diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20200818-r2.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20200818-r2.ebuild
12029 deleted file mode 100644
12030 index 36ce9b25131c..000000000000
12031 --- a/sec-policy/selinux-mcelog/selinux-mcelog-2.20200818-r2.ebuild
12032 +++ /dev/null
12033 @@ -1,15 +0,0 @@
12034 -# Copyright 1999-2021 Gentoo Authors
12035 -# Distributed under the terms of the GNU General Public License v2
12036 -
12037 -EAPI="7"
12038 -
12039 -IUSE=""
12040 -MODS="mcelog"
12041 -
12042 -inherit selinux-policy-2
12043 -
12044 -DESCRIPTION="SELinux policy for mcelog"
12045 -
12046 -if [[ ${PV} != 9999* ]] ; then
12047 - KEYWORDS="amd64 arm arm64 ~mips x86"
12048 -fi
12049
12050 diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20210203-r1.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20210203-r1.ebuild
12051 deleted file mode 100644
12052 index 36ce9b25131c..000000000000
12053 --- a/sec-policy/selinux-mcelog/selinux-mcelog-2.20210203-r1.ebuild
12054 +++ /dev/null
12055 @@ -1,15 +0,0 @@
12056 -# Copyright 1999-2021 Gentoo Authors
12057 -# Distributed under the terms of the GNU General Public License v2
12058 -
12059 -EAPI="7"
12060 -
12061 -IUSE=""
12062 -MODS="mcelog"
12063 -
12064 -inherit selinux-policy-2
12065 -
12066 -DESCRIPTION="SELinux policy for mcelog"
12067 -
12068 -if [[ ${PV} != 9999* ]] ; then
12069 - KEYWORDS="amd64 arm arm64 ~mips x86"
12070 -fi
12071
12072 diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20210908-r1.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20210908-r1.ebuild
12073 deleted file mode 100644
12074 index 36ce9b25131c..000000000000
12075 --- a/sec-policy/selinux-mcelog/selinux-mcelog-2.20210908-r1.ebuild
12076 +++ /dev/null
12077 @@ -1,15 +0,0 @@
12078 -# Copyright 1999-2021 Gentoo Authors
12079 -# Distributed under the terms of the GNU General Public License v2
12080 -
12081 -EAPI="7"
12082 -
12083 -IUSE=""
12084 -MODS="mcelog"
12085 -
12086 -inherit selinux-policy-2
12087 -
12088 -DESCRIPTION="SELinux policy for mcelog"
12089 -
12090 -if [[ ${PV} != 9999* ]] ; then
12091 - KEYWORDS="amd64 arm arm64 ~mips x86"
12092 -fi
12093
12094 diff --git a/sec-policy/selinux-memcached/Manifest b/sec-policy/selinux-memcached/Manifest
12095 index 227fccb4ae3d..82ff2983e4aa 100644
12096 --- a/sec-policy/selinux-memcached/Manifest
12097 +++ b/sec-policy/selinux-memcached/Manifest
12098 @@ -1,9 +1,3 @@
12099 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
12100 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
12101 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
12102 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
12103 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
12104 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
12105 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
12106 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
12107 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
12108
12109 diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20200818-r2.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20200818-r2.ebuild
12110 deleted file mode 100644
12111 index 59beb0c57034..000000000000
12112 --- a/sec-policy/selinux-memcached/selinux-memcached-2.20200818-r2.ebuild
12113 +++ /dev/null
12114 @@ -1,15 +0,0 @@
12115 -# Copyright 1999-2021 Gentoo Authors
12116 -# Distributed under the terms of the GNU General Public License v2
12117 -
12118 -EAPI="7"
12119 -
12120 -IUSE=""
12121 -MODS="memcached"
12122 -
12123 -inherit selinux-policy-2
12124 -
12125 -DESCRIPTION="SELinux policy for memcached"
12126 -
12127 -if [[ ${PV} != 9999* ]] ; then
12128 - KEYWORDS="amd64 arm arm64 ~mips x86"
12129 -fi
12130
12131 diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20210203-r1.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20210203-r1.ebuild
12132 deleted file mode 100644
12133 index 59beb0c57034..000000000000
12134 --- a/sec-policy/selinux-memcached/selinux-memcached-2.20210203-r1.ebuild
12135 +++ /dev/null
12136 @@ -1,15 +0,0 @@
12137 -# Copyright 1999-2021 Gentoo Authors
12138 -# Distributed under the terms of the GNU General Public License v2
12139 -
12140 -EAPI="7"
12141 -
12142 -IUSE=""
12143 -MODS="memcached"
12144 -
12145 -inherit selinux-policy-2
12146 -
12147 -DESCRIPTION="SELinux policy for memcached"
12148 -
12149 -if [[ ${PV} != 9999* ]] ; then
12150 - KEYWORDS="amd64 arm arm64 ~mips x86"
12151 -fi
12152
12153 diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20210908-r1.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20210908-r1.ebuild
12154 deleted file mode 100644
12155 index 59beb0c57034..000000000000
12156 --- a/sec-policy/selinux-memcached/selinux-memcached-2.20210908-r1.ebuild
12157 +++ /dev/null
12158 @@ -1,15 +0,0 @@
12159 -# Copyright 1999-2021 Gentoo Authors
12160 -# Distributed under the terms of the GNU General Public License v2
12161 -
12162 -EAPI="7"
12163 -
12164 -IUSE=""
12165 -MODS="memcached"
12166 -
12167 -inherit selinux-policy-2
12168 -
12169 -DESCRIPTION="SELinux policy for memcached"
12170 -
12171 -if [[ ${PV} != 9999* ]] ; then
12172 - KEYWORDS="amd64 arm arm64 ~mips x86"
12173 -fi
12174
12175 diff --git a/sec-policy/selinux-milter/Manifest b/sec-policy/selinux-milter/Manifest
12176 index 227fccb4ae3d..82ff2983e4aa 100644
12177 --- a/sec-policy/selinux-milter/Manifest
12178 +++ b/sec-policy/selinux-milter/Manifest
12179 @@ -1,9 +1,3 @@
12180 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
12181 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
12182 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
12183 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
12184 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
12185 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
12186 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
12187 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
12188 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
12189
12190 diff --git a/sec-policy/selinux-milter/selinux-milter-2.20200818-r2.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20200818-r2.ebuild
12191 deleted file mode 100644
12192 index 729a2f4664bb..000000000000
12193 --- a/sec-policy/selinux-milter/selinux-milter-2.20200818-r2.ebuild
12194 +++ /dev/null
12195 @@ -1,15 +0,0 @@
12196 -# Copyright 1999-2021 Gentoo Authors
12197 -# Distributed under the terms of the GNU General Public License v2
12198 -
12199 -EAPI="7"
12200 -
12201 -IUSE=""
12202 -MODS="milter"
12203 -
12204 -inherit selinux-policy-2
12205 -
12206 -DESCRIPTION="SELinux policy for milter"
12207 -
12208 -if [[ ${PV} != 9999* ]] ; then
12209 - KEYWORDS="amd64 arm arm64 ~mips x86"
12210 -fi
12211
12212 diff --git a/sec-policy/selinux-milter/selinux-milter-2.20210203-r1.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20210203-r1.ebuild
12213 deleted file mode 100644
12214 index 729a2f4664bb..000000000000
12215 --- a/sec-policy/selinux-milter/selinux-milter-2.20210203-r1.ebuild
12216 +++ /dev/null
12217 @@ -1,15 +0,0 @@
12218 -# Copyright 1999-2021 Gentoo Authors
12219 -# Distributed under the terms of the GNU General Public License v2
12220 -
12221 -EAPI="7"
12222 -
12223 -IUSE=""
12224 -MODS="milter"
12225 -
12226 -inherit selinux-policy-2
12227 -
12228 -DESCRIPTION="SELinux policy for milter"
12229 -
12230 -if [[ ${PV} != 9999* ]] ; then
12231 - KEYWORDS="amd64 arm arm64 ~mips x86"
12232 -fi
12233
12234 diff --git a/sec-policy/selinux-milter/selinux-milter-2.20210908-r1.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20210908-r1.ebuild
12235 deleted file mode 100644
12236 index 729a2f4664bb..000000000000
12237 --- a/sec-policy/selinux-milter/selinux-milter-2.20210908-r1.ebuild
12238 +++ /dev/null
12239 @@ -1,15 +0,0 @@
12240 -# Copyright 1999-2021 Gentoo Authors
12241 -# Distributed under the terms of the GNU General Public License v2
12242 -
12243 -EAPI="7"
12244 -
12245 -IUSE=""
12246 -MODS="milter"
12247 -
12248 -inherit selinux-policy-2
12249 -
12250 -DESCRIPTION="SELinux policy for milter"
12251 -
12252 -if [[ ${PV} != 9999* ]] ; then
12253 - KEYWORDS="amd64 arm arm64 ~mips x86"
12254 -fi
12255
12256 diff --git a/sec-policy/selinux-modemmanager/Manifest b/sec-policy/selinux-modemmanager/Manifest
12257 index 227fccb4ae3d..82ff2983e4aa 100644
12258 --- a/sec-policy/selinux-modemmanager/Manifest
12259 +++ b/sec-policy/selinux-modemmanager/Manifest
12260 @@ -1,9 +1,3 @@
12261 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
12262 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
12263 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
12264 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
12265 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
12266 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
12267 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
12268 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
12269 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
12270
12271 diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20200818-r2.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20200818-r2.ebuild
12272 deleted file mode 100644
12273 index 39747105b0db..000000000000
12274 --- a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20200818-r2.ebuild
12275 +++ /dev/null
12276 @@ -1,21 +0,0 @@
12277 -# Copyright 1999-2021 Gentoo Authors
12278 -# Distributed under the terms of the GNU General Public License v2
12279 -
12280 -EAPI="7"
12281 -
12282 -IUSE=""
12283 -MODS="modemmanager"
12284 -
12285 -inherit selinux-policy-2
12286 -
12287 -DESCRIPTION="SELinux policy for modemmanager"
12288 -
12289 -if [[ ${PV} != 9999* ]] ; then
12290 - KEYWORDS="amd64 arm arm64 ~mips x86"
12291 -fi
12292 -DEPEND="${DEPEND}
12293 - sec-policy/selinux-dbus
12294 -"
12295 -RDEPEND="${RDEPEND}
12296 - sec-policy/selinux-dbus
12297 -"
12298
12299 diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20210203-r1.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20210203-r1.ebuild
12300 deleted file mode 100644
12301 index 39747105b0db..000000000000
12302 --- a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20210203-r1.ebuild
12303 +++ /dev/null
12304 @@ -1,21 +0,0 @@
12305 -# Copyright 1999-2021 Gentoo Authors
12306 -# Distributed under the terms of the GNU General Public License v2
12307 -
12308 -EAPI="7"
12309 -
12310 -IUSE=""
12311 -MODS="modemmanager"
12312 -
12313 -inherit selinux-policy-2
12314 -
12315 -DESCRIPTION="SELinux policy for modemmanager"
12316 -
12317 -if [[ ${PV} != 9999* ]] ; then
12318 - KEYWORDS="amd64 arm arm64 ~mips x86"
12319 -fi
12320 -DEPEND="${DEPEND}
12321 - sec-policy/selinux-dbus
12322 -"
12323 -RDEPEND="${RDEPEND}
12324 - sec-policy/selinux-dbus
12325 -"
12326
12327 diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20210908-r1.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20210908-r1.ebuild
12328 deleted file mode 100644
12329 index 39747105b0db..000000000000
12330 --- a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20210908-r1.ebuild
12331 +++ /dev/null
12332 @@ -1,21 +0,0 @@
12333 -# Copyright 1999-2021 Gentoo Authors
12334 -# Distributed under the terms of the GNU General Public License v2
12335 -
12336 -EAPI="7"
12337 -
12338 -IUSE=""
12339 -MODS="modemmanager"
12340 -
12341 -inherit selinux-policy-2
12342 -
12343 -DESCRIPTION="SELinux policy for modemmanager"
12344 -
12345 -if [[ ${PV} != 9999* ]] ; then
12346 - KEYWORDS="amd64 arm arm64 ~mips x86"
12347 -fi
12348 -DEPEND="${DEPEND}
12349 - sec-policy/selinux-dbus
12350 -"
12351 -RDEPEND="${RDEPEND}
12352 - sec-policy/selinux-dbus
12353 -"
12354
12355 diff --git a/sec-policy/selinux-mono/Manifest b/sec-policy/selinux-mono/Manifest
12356 index 227fccb4ae3d..82ff2983e4aa 100644
12357 --- a/sec-policy/selinux-mono/Manifest
12358 +++ b/sec-policy/selinux-mono/Manifest
12359 @@ -1,9 +1,3 @@
12360 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
12361 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
12362 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
12363 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
12364 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
12365 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
12366 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
12367 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
12368 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
12369
12370 diff --git a/sec-policy/selinux-mono/selinux-mono-2.20200818-r2.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20200818-r2.ebuild
12371 deleted file mode 100644
12372 index e16b7cd44a53..000000000000
12373 --- a/sec-policy/selinux-mono/selinux-mono-2.20200818-r2.ebuild
12374 +++ /dev/null
12375 @@ -1,15 +0,0 @@
12376 -# Copyright 1999-2021 Gentoo Authors
12377 -# Distributed under the terms of the GNU General Public License v2
12378 -
12379 -EAPI="7"
12380 -
12381 -IUSE=""
12382 -MODS="mono"
12383 -
12384 -inherit selinux-policy-2
12385 -
12386 -DESCRIPTION="SELinux policy for mono"
12387 -
12388 -if [[ ${PV} != 9999* ]] ; then
12389 - KEYWORDS="amd64 arm arm64 ~mips x86"
12390 -fi
12391
12392 diff --git a/sec-policy/selinux-mono/selinux-mono-2.20210203-r1.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20210203-r1.ebuild
12393 deleted file mode 100644
12394 index e16b7cd44a53..000000000000
12395 --- a/sec-policy/selinux-mono/selinux-mono-2.20210203-r1.ebuild
12396 +++ /dev/null
12397 @@ -1,15 +0,0 @@
12398 -# Copyright 1999-2021 Gentoo Authors
12399 -# Distributed under the terms of the GNU General Public License v2
12400 -
12401 -EAPI="7"
12402 -
12403 -IUSE=""
12404 -MODS="mono"
12405 -
12406 -inherit selinux-policy-2
12407 -
12408 -DESCRIPTION="SELinux policy for mono"
12409 -
12410 -if [[ ${PV} != 9999* ]] ; then
12411 - KEYWORDS="amd64 arm arm64 ~mips x86"
12412 -fi
12413
12414 diff --git a/sec-policy/selinux-mono/selinux-mono-2.20210908-r1.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20210908-r1.ebuild
12415 deleted file mode 100644
12416 index e16b7cd44a53..000000000000
12417 --- a/sec-policy/selinux-mono/selinux-mono-2.20210908-r1.ebuild
12418 +++ /dev/null
12419 @@ -1,15 +0,0 @@
12420 -# Copyright 1999-2021 Gentoo Authors
12421 -# Distributed under the terms of the GNU General Public License v2
12422 -
12423 -EAPI="7"
12424 -
12425 -IUSE=""
12426 -MODS="mono"
12427 -
12428 -inherit selinux-policy-2
12429 -
12430 -DESCRIPTION="SELinux policy for mono"
12431 -
12432 -if [[ ${PV} != 9999* ]] ; then
12433 - KEYWORDS="amd64 arm arm64 ~mips x86"
12434 -fi
12435
12436 diff --git a/sec-policy/selinux-mozilla/Manifest b/sec-policy/selinux-mozilla/Manifest
12437 index 227fccb4ae3d..82ff2983e4aa 100644
12438 --- a/sec-policy/selinux-mozilla/Manifest
12439 +++ b/sec-policy/selinux-mozilla/Manifest
12440 @@ -1,9 +1,3 @@
12441 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
12442 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
12443 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
12444 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
12445 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
12446 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
12447 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
12448 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
12449 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
12450
12451 diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20200818-r2.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20200818-r2.ebuild
12452 deleted file mode 100644
12453 index 68274a484b94..000000000000
12454 --- a/sec-policy/selinux-mozilla/selinux-mozilla-2.20200818-r2.ebuild
12455 +++ /dev/null
12456 @@ -1,21 +0,0 @@
12457 -# Copyright 1999-2021 Gentoo Authors
12458 -# Distributed under the terms of the GNU General Public License v2
12459 -
12460 -EAPI="7"
12461 -
12462 -IUSE="alsa"
12463 -MODS="mozilla"
12464 -
12465 -inherit selinux-policy-2
12466 -
12467 -DESCRIPTION="SELinux policy for mozilla"
12468 -
12469 -if [[ ${PV} != 9999* ]] ; then
12470 - KEYWORDS="amd64 arm arm64 ~mips x86"
12471 -fi
12472 -DEPEND="${DEPEND}
12473 - sec-policy/selinux-xserver
12474 -"
12475 -RDEPEND="${RDEPEND}
12476 - sec-policy/selinux-xserver
12477 -"
12478
12479 diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20210203-r1.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20210203-r1.ebuild
12480 deleted file mode 100644
12481 index 68274a484b94..000000000000
12482 --- a/sec-policy/selinux-mozilla/selinux-mozilla-2.20210203-r1.ebuild
12483 +++ /dev/null
12484 @@ -1,21 +0,0 @@
12485 -# Copyright 1999-2021 Gentoo Authors
12486 -# Distributed under the terms of the GNU General Public License v2
12487 -
12488 -EAPI="7"
12489 -
12490 -IUSE="alsa"
12491 -MODS="mozilla"
12492 -
12493 -inherit selinux-policy-2
12494 -
12495 -DESCRIPTION="SELinux policy for mozilla"
12496 -
12497 -if [[ ${PV} != 9999* ]] ; then
12498 - KEYWORDS="amd64 arm arm64 ~mips x86"
12499 -fi
12500 -DEPEND="${DEPEND}
12501 - sec-policy/selinux-xserver
12502 -"
12503 -RDEPEND="${RDEPEND}
12504 - sec-policy/selinux-xserver
12505 -"
12506
12507 diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20210908-r1.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20210908-r1.ebuild
12508 deleted file mode 100644
12509 index 68274a484b94..000000000000
12510 --- a/sec-policy/selinux-mozilla/selinux-mozilla-2.20210908-r1.ebuild
12511 +++ /dev/null
12512 @@ -1,21 +0,0 @@
12513 -# Copyright 1999-2021 Gentoo Authors
12514 -# Distributed under the terms of the GNU General Public License v2
12515 -
12516 -EAPI="7"
12517 -
12518 -IUSE="alsa"
12519 -MODS="mozilla"
12520 -
12521 -inherit selinux-policy-2
12522 -
12523 -DESCRIPTION="SELinux policy for mozilla"
12524 -
12525 -if [[ ${PV} != 9999* ]] ; then
12526 - KEYWORDS="amd64 arm arm64 ~mips x86"
12527 -fi
12528 -DEPEND="${DEPEND}
12529 - sec-policy/selinux-xserver
12530 -"
12531 -RDEPEND="${RDEPEND}
12532 - sec-policy/selinux-xserver
12533 -"
12534
12535 diff --git a/sec-policy/selinux-mpd/Manifest b/sec-policy/selinux-mpd/Manifest
12536 index 227fccb4ae3d..82ff2983e4aa 100644
12537 --- a/sec-policy/selinux-mpd/Manifest
12538 +++ b/sec-policy/selinux-mpd/Manifest
12539 @@ -1,9 +1,3 @@
12540 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
12541 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
12542 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
12543 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
12544 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
12545 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
12546 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
12547 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
12548 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
12549
12550 diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20200818-r2.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20200818-r2.ebuild
12551 deleted file mode 100644
12552 index 15f4720bd857..000000000000
12553 --- a/sec-policy/selinux-mpd/selinux-mpd-2.20200818-r2.ebuild
12554 +++ /dev/null
12555 @@ -1,15 +0,0 @@
12556 -# Copyright 1999-2021 Gentoo Authors
12557 -# Distributed under the terms of the GNU General Public License v2
12558 -
12559 -EAPI="7"
12560 -
12561 -IUSE=""
12562 -MODS="mpd"
12563 -
12564 -inherit selinux-policy-2
12565 -
12566 -DESCRIPTION="SELinux policy for mpd"
12567 -
12568 -if [[ ${PV} != 9999* ]] ; then
12569 - KEYWORDS="amd64 arm arm64 ~mips x86"
12570 -fi
12571
12572 diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20210203-r1.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20210203-r1.ebuild
12573 deleted file mode 100644
12574 index 15f4720bd857..000000000000
12575 --- a/sec-policy/selinux-mpd/selinux-mpd-2.20210203-r1.ebuild
12576 +++ /dev/null
12577 @@ -1,15 +0,0 @@
12578 -# Copyright 1999-2021 Gentoo Authors
12579 -# Distributed under the terms of the GNU General Public License v2
12580 -
12581 -EAPI="7"
12582 -
12583 -IUSE=""
12584 -MODS="mpd"
12585 -
12586 -inherit selinux-policy-2
12587 -
12588 -DESCRIPTION="SELinux policy for mpd"
12589 -
12590 -if [[ ${PV} != 9999* ]] ; then
12591 - KEYWORDS="amd64 arm arm64 ~mips x86"
12592 -fi
12593
12594 diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20210908-r1.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20210908-r1.ebuild
12595 deleted file mode 100644
12596 index 15f4720bd857..000000000000
12597 --- a/sec-policy/selinux-mpd/selinux-mpd-2.20210908-r1.ebuild
12598 +++ /dev/null
12599 @@ -1,15 +0,0 @@
12600 -# Copyright 1999-2021 Gentoo Authors
12601 -# Distributed under the terms of the GNU General Public License v2
12602 -
12603 -EAPI="7"
12604 -
12605 -IUSE=""
12606 -MODS="mpd"
12607 -
12608 -inherit selinux-policy-2
12609 -
12610 -DESCRIPTION="SELinux policy for mpd"
12611 -
12612 -if [[ ${PV} != 9999* ]] ; then
12613 - KEYWORDS="amd64 arm arm64 ~mips x86"
12614 -fi
12615
12616 diff --git a/sec-policy/selinux-mplayer/Manifest b/sec-policy/selinux-mplayer/Manifest
12617 index 227fccb4ae3d..82ff2983e4aa 100644
12618 --- a/sec-policy/selinux-mplayer/Manifest
12619 +++ b/sec-policy/selinux-mplayer/Manifest
12620 @@ -1,9 +1,3 @@
12621 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
12622 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
12623 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
12624 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
12625 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
12626 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
12627 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
12628 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
12629 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
12630
12631 diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20200818-r2.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20200818-r2.ebuild
12632 deleted file mode 100644
12633 index fc4fd5985299..000000000000
12634 --- a/sec-policy/selinux-mplayer/selinux-mplayer-2.20200818-r2.ebuild
12635 +++ /dev/null
12636 @@ -1,15 +0,0 @@
12637 -# Copyright 1999-2021 Gentoo Authors
12638 -# Distributed under the terms of the GNU General Public License v2
12639 -
12640 -EAPI="7"
12641 -
12642 -IUSE="alsa"
12643 -MODS="mplayer"
12644 -
12645 -inherit selinux-policy-2
12646 -
12647 -DESCRIPTION="SELinux policy for mplayer"
12648 -
12649 -if [[ ${PV} != 9999* ]] ; then
12650 - KEYWORDS="amd64 arm arm64 ~mips x86"
12651 -fi
12652
12653 diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20210203-r1.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20210203-r1.ebuild
12654 deleted file mode 100644
12655 index fc4fd5985299..000000000000
12656 --- a/sec-policy/selinux-mplayer/selinux-mplayer-2.20210203-r1.ebuild
12657 +++ /dev/null
12658 @@ -1,15 +0,0 @@
12659 -# Copyright 1999-2021 Gentoo Authors
12660 -# Distributed under the terms of the GNU General Public License v2
12661 -
12662 -EAPI="7"
12663 -
12664 -IUSE="alsa"
12665 -MODS="mplayer"
12666 -
12667 -inherit selinux-policy-2
12668 -
12669 -DESCRIPTION="SELinux policy for mplayer"
12670 -
12671 -if [[ ${PV} != 9999* ]] ; then
12672 - KEYWORDS="amd64 arm arm64 ~mips x86"
12673 -fi
12674
12675 diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20210908-r1.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20210908-r1.ebuild
12676 deleted file mode 100644
12677 index fc4fd5985299..000000000000
12678 --- a/sec-policy/selinux-mplayer/selinux-mplayer-2.20210908-r1.ebuild
12679 +++ /dev/null
12680 @@ -1,15 +0,0 @@
12681 -# Copyright 1999-2021 Gentoo Authors
12682 -# Distributed under the terms of the GNU General Public License v2
12683 -
12684 -EAPI="7"
12685 -
12686 -IUSE="alsa"
12687 -MODS="mplayer"
12688 -
12689 -inherit selinux-policy-2
12690 -
12691 -DESCRIPTION="SELinux policy for mplayer"
12692 -
12693 -if [[ ${PV} != 9999* ]] ; then
12694 - KEYWORDS="amd64 arm arm64 ~mips x86"
12695 -fi
12696
12697 diff --git a/sec-policy/selinux-mrtg/Manifest b/sec-policy/selinux-mrtg/Manifest
12698 index 227fccb4ae3d..82ff2983e4aa 100644
12699 --- a/sec-policy/selinux-mrtg/Manifest
12700 +++ b/sec-policy/selinux-mrtg/Manifest
12701 @@ -1,9 +1,3 @@
12702 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
12703 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
12704 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
12705 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
12706 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
12707 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
12708 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
12709 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
12710 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
12711
12712 diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20200818-r2.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20200818-r2.ebuild
12713 deleted file mode 100644
12714 index cb932a27eccd..000000000000
12715 --- a/sec-policy/selinux-mrtg/selinux-mrtg-2.20200818-r2.ebuild
12716 +++ /dev/null
12717 @@ -1,15 +0,0 @@
12718 -# Copyright 1999-2021 Gentoo Authors
12719 -# Distributed under the terms of the GNU General Public License v2
12720 -
12721 -EAPI="7"
12722 -
12723 -IUSE=""
12724 -MODS="mrtg"
12725 -
12726 -inherit selinux-policy-2
12727 -
12728 -DESCRIPTION="SELinux policy for mrtg"
12729 -
12730 -if [[ ${PV} != 9999* ]] ; then
12731 - KEYWORDS="amd64 arm arm64 ~mips x86"
12732 -fi
12733
12734 diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20210203-r1.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20210203-r1.ebuild
12735 deleted file mode 100644
12736 index cb932a27eccd..000000000000
12737 --- a/sec-policy/selinux-mrtg/selinux-mrtg-2.20210203-r1.ebuild
12738 +++ /dev/null
12739 @@ -1,15 +0,0 @@
12740 -# Copyright 1999-2021 Gentoo Authors
12741 -# Distributed under the terms of the GNU General Public License v2
12742 -
12743 -EAPI="7"
12744 -
12745 -IUSE=""
12746 -MODS="mrtg"
12747 -
12748 -inherit selinux-policy-2
12749 -
12750 -DESCRIPTION="SELinux policy for mrtg"
12751 -
12752 -if [[ ${PV} != 9999* ]] ; then
12753 - KEYWORDS="amd64 arm arm64 ~mips x86"
12754 -fi
12755
12756 diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20210908-r1.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20210908-r1.ebuild
12757 deleted file mode 100644
12758 index cb932a27eccd..000000000000
12759 --- a/sec-policy/selinux-mrtg/selinux-mrtg-2.20210908-r1.ebuild
12760 +++ /dev/null
12761 @@ -1,15 +0,0 @@
12762 -# Copyright 1999-2021 Gentoo Authors
12763 -# Distributed under the terms of the GNU General Public License v2
12764 -
12765 -EAPI="7"
12766 -
12767 -IUSE=""
12768 -MODS="mrtg"
12769 -
12770 -inherit selinux-policy-2
12771 -
12772 -DESCRIPTION="SELinux policy for mrtg"
12773 -
12774 -if [[ ${PV} != 9999* ]] ; then
12775 - KEYWORDS="amd64 arm arm64 ~mips x86"
12776 -fi
12777
12778 diff --git a/sec-policy/selinux-munin/Manifest b/sec-policy/selinux-munin/Manifest
12779 index 227fccb4ae3d..82ff2983e4aa 100644
12780 --- a/sec-policy/selinux-munin/Manifest
12781 +++ b/sec-policy/selinux-munin/Manifest
12782 @@ -1,9 +1,3 @@
12783 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
12784 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
12785 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
12786 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
12787 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
12788 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
12789 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
12790 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
12791 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
12792
12793 diff --git a/sec-policy/selinux-munin/selinux-munin-2.20200818-r2.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20200818-r2.ebuild
12794 deleted file mode 100644
12795 index c86aecae510e..000000000000
12796 --- a/sec-policy/selinux-munin/selinux-munin-2.20200818-r2.ebuild
12797 +++ /dev/null
12798 @@ -1,21 +0,0 @@
12799 -# Copyright 1999-2021 Gentoo Authors
12800 -# Distributed under the terms of the GNU General Public License v2
12801 -
12802 -EAPI="7"
12803 -
12804 -IUSE=""
12805 -MODS="munin"
12806 -
12807 -inherit selinux-policy-2
12808 -
12809 -DESCRIPTION="SELinux policy for munin"
12810 -
12811 -if [[ ${PV} != 9999* ]] ; then
12812 - KEYWORDS="amd64 arm arm64 ~mips x86"
12813 -fi
12814 -DEPEND="${DEPEND}
12815 - sec-policy/selinux-apache
12816 -"
12817 -RDEPEND="${RDEPEND}
12818 - sec-policy/selinux-apache
12819 -"
12820
12821 diff --git a/sec-policy/selinux-munin/selinux-munin-2.20210203-r1.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20210203-r1.ebuild
12822 deleted file mode 100644
12823 index c86aecae510e..000000000000
12824 --- a/sec-policy/selinux-munin/selinux-munin-2.20210203-r1.ebuild
12825 +++ /dev/null
12826 @@ -1,21 +0,0 @@
12827 -# Copyright 1999-2021 Gentoo Authors
12828 -# Distributed under the terms of the GNU General Public License v2
12829 -
12830 -EAPI="7"
12831 -
12832 -IUSE=""
12833 -MODS="munin"
12834 -
12835 -inherit selinux-policy-2
12836 -
12837 -DESCRIPTION="SELinux policy for munin"
12838 -
12839 -if [[ ${PV} != 9999* ]] ; then
12840 - KEYWORDS="amd64 arm arm64 ~mips x86"
12841 -fi
12842 -DEPEND="${DEPEND}
12843 - sec-policy/selinux-apache
12844 -"
12845 -RDEPEND="${RDEPEND}
12846 - sec-policy/selinux-apache
12847 -"
12848
12849 diff --git a/sec-policy/selinux-munin/selinux-munin-2.20210908-r1.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20210908-r1.ebuild
12850 deleted file mode 100644
12851 index c86aecae510e..000000000000
12852 --- a/sec-policy/selinux-munin/selinux-munin-2.20210908-r1.ebuild
12853 +++ /dev/null
12854 @@ -1,21 +0,0 @@
12855 -# Copyright 1999-2021 Gentoo Authors
12856 -# Distributed under the terms of the GNU General Public License v2
12857 -
12858 -EAPI="7"
12859 -
12860 -IUSE=""
12861 -MODS="munin"
12862 -
12863 -inherit selinux-policy-2
12864 -
12865 -DESCRIPTION="SELinux policy for munin"
12866 -
12867 -if [[ ${PV} != 9999* ]] ; then
12868 - KEYWORDS="amd64 arm arm64 ~mips x86"
12869 -fi
12870 -DEPEND="${DEPEND}
12871 - sec-policy/selinux-apache
12872 -"
12873 -RDEPEND="${RDEPEND}
12874 - sec-policy/selinux-apache
12875 -"
12876
12877 diff --git a/sec-policy/selinux-mutt/Manifest b/sec-policy/selinux-mutt/Manifest
12878 index 227fccb4ae3d..82ff2983e4aa 100644
12879 --- a/sec-policy/selinux-mutt/Manifest
12880 +++ b/sec-policy/selinux-mutt/Manifest
12881 @@ -1,9 +1,3 @@
12882 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
12883 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
12884 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
12885 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
12886 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
12887 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
12888 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
12889 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
12890 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
12891
12892 diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20200818-r2.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20200818-r2.ebuild
12893 deleted file mode 100644
12894 index 92f4d66755eb..000000000000
12895 --- a/sec-policy/selinux-mutt/selinux-mutt-2.20200818-r2.ebuild
12896 +++ /dev/null
12897 @@ -1,15 +0,0 @@
12898 -# Copyright 1999-2021 Gentoo Authors
12899 -# Distributed under the terms of the GNU General Public License v2
12900 -
12901 -EAPI="7"
12902 -
12903 -IUSE=""
12904 -MODS="mutt"
12905 -
12906 -inherit selinux-policy-2
12907 -
12908 -DESCRIPTION="SELinux policy for mutt"
12909 -
12910 -if [[ ${PV} != 9999* ]] ; then
12911 - KEYWORDS="amd64 arm arm64 ~mips x86"
12912 -fi
12913
12914 diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20210203-r1.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20210203-r1.ebuild
12915 deleted file mode 100644
12916 index 92f4d66755eb..000000000000
12917 --- a/sec-policy/selinux-mutt/selinux-mutt-2.20210203-r1.ebuild
12918 +++ /dev/null
12919 @@ -1,15 +0,0 @@
12920 -# Copyright 1999-2021 Gentoo Authors
12921 -# Distributed under the terms of the GNU General Public License v2
12922 -
12923 -EAPI="7"
12924 -
12925 -IUSE=""
12926 -MODS="mutt"
12927 -
12928 -inherit selinux-policy-2
12929 -
12930 -DESCRIPTION="SELinux policy for mutt"
12931 -
12932 -if [[ ${PV} != 9999* ]] ; then
12933 - KEYWORDS="amd64 arm arm64 ~mips x86"
12934 -fi
12935
12936 diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20210908-r1.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20210908-r1.ebuild
12937 deleted file mode 100644
12938 index 92f4d66755eb..000000000000
12939 --- a/sec-policy/selinux-mutt/selinux-mutt-2.20210908-r1.ebuild
12940 +++ /dev/null
12941 @@ -1,15 +0,0 @@
12942 -# Copyright 1999-2021 Gentoo Authors
12943 -# Distributed under the terms of the GNU General Public License v2
12944 -
12945 -EAPI="7"
12946 -
12947 -IUSE=""
12948 -MODS="mutt"
12949 -
12950 -inherit selinux-policy-2
12951 -
12952 -DESCRIPTION="SELinux policy for mutt"
12953 -
12954 -if [[ ${PV} != 9999* ]] ; then
12955 - KEYWORDS="amd64 arm arm64 ~mips x86"
12956 -fi
12957
12958 diff --git a/sec-policy/selinux-mysql/Manifest b/sec-policy/selinux-mysql/Manifest
12959 index 227fccb4ae3d..82ff2983e4aa 100644
12960 --- a/sec-policy/selinux-mysql/Manifest
12961 +++ b/sec-policy/selinux-mysql/Manifest
12962 @@ -1,9 +1,3 @@
12963 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
12964 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
12965 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
12966 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
12967 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
12968 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
12969 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
12970 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
12971 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
12972
12973 diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20200818-r2.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20200818-r2.ebuild
12974 deleted file mode 100644
12975 index c42412711885..000000000000
12976 --- a/sec-policy/selinux-mysql/selinux-mysql-2.20200818-r2.ebuild
12977 +++ /dev/null
12978 @@ -1,15 +0,0 @@
12979 -# Copyright 1999-2021 Gentoo Authors
12980 -# Distributed under the terms of the GNU General Public License v2
12981 -
12982 -EAPI="7"
12983 -
12984 -IUSE=""
12985 -MODS="mysql"
12986 -
12987 -inherit selinux-policy-2
12988 -
12989 -DESCRIPTION="SELinux policy for mysql"
12990 -
12991 -if [[ ${PV} != 9999* ]] ; then
12992 - KEYWORDS="amd64 arm arm64 ~mips x86"
12993 -fi
12994
12995 diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20210203-r1.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20210203-r1.ebuild
12996 deleted file mode 100644
12997 index c42412711885..000000000000
12998 --- a/sec-policy/selinux-mysql/selinux-mysql-2.20210203-r1.ebuild
12999 +++ /dev/null
13000 @@ -1,15 +0,0 @@
13001 -# Copyright 1999-2021 Gentoo Authors
13002 -# Distributed under the terms of the GNU General Public License v2
13003 -
13004 -EAPI="7"
13005 -
13006 -IUSE=""
13007 -MODS="mysql"
13008 -
13009 -inherit selinux-policy-2
13010 -
13011 -DESCRIPTION="SELinux policy for mysql"
13012 -
13013 -if [[ ${PV} != 9999* ]] ; then
13014 - KEYWORDS="amd64 arm arm64 ~mips x86"
13015 -fi
13016
13017 diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20210908-r1.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20210908-r1.ebuild
13018 deleted file mode 100644
13019 index c42412711885..000000000000
13020 --- a/sec-policy/selinux-mysql/selinux-mysql-2.20210908-r1.ebuild
13021 +++ /dev/null
13022 @@ -1,15 +0,0 @@
13023 -# Copyright 1999-2021 Gentoo Authors
13024 -# Distributed under the terms of the GNU General Public License v2
13025 -
13026 -EAPI="7"
13027 -
13028 -IUSE=""
13029 -MODS="mysql"
13030 -
13031 -inherit selinux-policy-2
13032 -
13033 -DESCRIPTION="SELinux policy for mysql"
13034 -
13035 -if [[ ${PV} != 9999* ]] ; then
13036 - KEYWORDS="amd64 arm arm64 ~mips x86"
13037 -fi
13038
13039 diff --git a/sec-policy/selinux-nagios/Manifest b/sec-policy/selinux-nagios/Manifest
13040 index 227fccb4ae3d..82ff2983e4aa 100644
13041 --- a/sec-policy/selinux-nagios/Manifest
13042 +++ b/sec-policy/selinux-nagios/Manifest
13043 @@ -1,9 +1,3 @@
13044 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
13045 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
13046 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
13047 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
13048 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
13049 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
13050 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
13051 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
13052 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
13053
13054 diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20200818-r2.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20200818-r2.ebuild
13055 deleted file mode 100644
13056 index c5ce244a14ca..000000000000
13057 --- a/sec-policy/selinux-nagios/selinux-nagios-2.20200818-r2.ebuild
13058 +++ /dev/null
13059 @@ -1,21 +0,0 @@
13060 -# Copyright 1999-2021 Gentoo Authors
13061 -# Distributed under the terms of the GNU General Public License v2
13062 -
13063 -EAPI="7"
13064 -
13065 -IUSE=""
13066 -MODS="nagios"
13067 -
13068 -inherit selinux-policy-2
13069 -
13070 -DESCRIPTION="SELinux policy for nagios"
13071 -
13072 -if [[ ${PV} != 9999* ]] ; then
13073 - KEYWORDS="amd64 arm arm64 ~mips x86"
13074 -fi
13075 -DEPEND="${DEPEND}
13076 - sec-policy/selinux-apache
13077 -"
13078 -RDEPEND="${RDEPEND}
13079 - sec-policy/selinux-apache
13080 -"
13081
13082 diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20210203-r1.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20210203-r1.ebuild
13083 deleted file mode 100644
13084 index c5ce244a14ca..000000000000
13085 --- a/sec-policy/selinux-nagios/selinux-nagios-2.20210203-r1.ebuild
13086 +++ /dev/null
13087 @@ -1,21 +0,0 @@
13088 -# Copyright 1999-2021 Gentoo Authors
13089 -# Distributed under the terms of the GNU General Public License v2
13090 -
13091 -EAPI="7"
13092 -
13093 -IUSE=""
13094 -MODS="nagios"
13095 -
13096 -inherit selinux-policy-2
13097 -
13098 -DESCRIPTION="SELinux policy for nagios"
13099 -
13100 -if [[ ${PV} != 9999* ]] ; then
13101 - KEYWORDS="amd64 arm arm64 ~mips x86"
13102 -fi
13103 -DEPEND="${DEPEND}
13104 - sec-policy/selinux-apache
13105 -"
13106 -RDEPEND="${RDEPEND}
13107 - sec-policy/selinux-apache
13108 -"
13109
13110 diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20210908-r1.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20210908-r1.ebuild
13111 deleted file mode 100644
13112 index c5ce244a14ca..000000000000
13113 --- a/sec-policy/selinux-nagios/selinux-nagios-2.20210908-r1.ebuild
13114 +++ /dev/null
13115 @@ -1,21 +0,0 @@
13116 -# Copyright 1999-2021 Gentoo Authors
13117 -# Distributed under the terms of the GNU General Public License v2
13118 -
13119 -EAPI="7"
13120 -
13121 -IUSE=""
13122 -MODS="nagios"
13123 -
13124 -inherit selinux-policy-2
13125 -
13126 -DESCRIPTION="SELinux policy for nagios"
13127 -
13128 -if [[ ${PV} != 9999* ]] ; then
13129 - KEYWORDS="amd64 arm arm64 ~mips x86"
13130 -fi
13131 -DEPEND="${DEPEND}
13132 - sec-policy/selinux-apache
13133 -"
13134 -RDEPEND="${RDEPEND}
13135 - sec-policy/selinux-apache
13136 -"
13137
13138 diff --git a/sec-policy/selinux-ncftool/Manifest b/sec-policy/selinux-ncftool/Manifest
13139 index 227fccb4ae3d..82ff2983e4aa 100644
13140 --- a/sec-policy/selinux-ncftool/Manifest
13141 +++ b/sec-policy/selinux-ncftool/Manifest
13142 @@ -1,9 +1,3 @@
13143 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
13144 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
13145 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
13146 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
13147 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
13148 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
13149 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
13150 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
13151 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
13152
13153 diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20200818-r2.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20200818-r2.ebuild
13154 deleted file mode 100644
13155 index 31c444ca78a3..000000000000
13156 --- a/sec-policy/selinux-ncftool/selinux-ncftool-2.20200818-r2.ebuild
13157 +++ /dev/null
13158 @@ -1,15 +0,0 @@
13159 -# Copyright 1999-2021 Gentoo Authors
13160 -# Distributed under the terms of the GNU General Public License v2
13161 -
13162 -EAPI="7"
13163 -
13164 -IUSE=""
13165 -MODS="ncftool"
13166 -
13167 -inherit selinux-policy-2
13168 -
13169 -DESCRIPTION="SELinux policy for ncftool"
13170 -
13171 -if [[ ${PV} != 9999* ]] ; then
13172 - KEYWORDS="amd64 arm arm64 ~mips x86"
13173 -fi
13174
13175 diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20210203-r1.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20210203-r1.ebuild
13176 deleted file mode 100644
13177 index 31c444ca78a3..000000000000
13178 --- a/sec-policy/selinux-ncftool/selinux-ncftool-2.20210203-r1.ebuild
13179 +++ /dev/null
13180 @@ -1,15 +0,0 @@
13181 -# Copyright 1999-2021 Gentoo Authors
13182 -# Distributed under the terms of the GNU General Public License v2
13183 -
13184 -EAPI="7"
13185 -
13186 -IUSE=""
13187 -MODS="ncftool"
13188 -
13189 -inherit selinux-policy-2
13190 -
13191 -DESCRIPTION="SELinux policy for ncftool"
13192 -
13193 -if [[ ${PV} != 9999* ]] ; then
13194 - KEYWORDS="amd64 arm arm64 ~mips x86"
13195 -fi
13196
13197 diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20210908-r1.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20210908-r1.ebuild
13198 deleted file mode 100644
13199 index 31c444ca78a3..000000000000
13200 --- a/sec-policy/selinux-ncftool/selinux-ncftool-2.20210908-r1.ebuild
13201 +++ /dev/null
13202 @@ -1,15 +0,0 @@
13203 -# Copyright 1999-2021 Gentoo Authors
13204 -# Distributed under the terms of the GNU General Public License v2
13205 -
13206 -EAPI="7"
13207 -
13208 -IUSE=""
13209 -MODS="ncftool"
13210 -
13211 -inherit selinux-policy-2
13212 -
13213 -DESCRIPTION="SELinux policy for ncftool"
13214 -
13215 -if [[ ${PV} != 9999* ]] ; then
13216 - KEYWORDS="amd64 arm arm64 ~mips x86"
13217 -fi
13218
13219 diff --git a/sec-policy/selinux-networkmanager/Manifest b/sec-policy/selinux-networkmanager/Manifest
13220 index 227fccb4ae3d..82ff2983e4aa 100644
13221 --- a/sec-policy/selinux-networkmanager/Manifest
13222 +++ b/sec-policy/selinux-networkmanager/Manifest
13223 @@ -1,9 +1,3 @@
13224 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
13225 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
13226 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
13227 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
13228 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
13229 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
13230 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
13231 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
13232 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
13233
13234 diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20200818-r2.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20200818-r2.ebuild
13235 deleted file mode 100644
13236 index 8e4b98ff4949..000000000000
13237 --- a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20200818-r2.ebuild
13238 +++ /dev/null
13239 @@ -1,15 +0,0 @@
13240 -# Copyright 1999-2021 Gentoo Authors
13241 -# Distributed under the terms of the GNU General Public License v2
13242 -
13243 -EAPI="7"
13244 -
13245 -IUSE=""
13246 -MODS="networkmanager"
13247 -
13248 -inherit selinux-policy-2
13249 -
13250 -DESCRIPTION="SELinux policy for networkmanager"
13251 -
13252 -if [[ ${PV} != 9999* ]] ; then
13253 - KEYWORDS="amd64 arm arm64 ~mips x86"
13254 -fi
13255
13256 diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20210203-r1.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20210203-r1.ebuild
13257 deleted file mode 100644
13258 index 8e4b98ff4949..000000000000
13259 --- a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20210203-r1.ebuild
13260 +++ /dev/null
13261 @@ -1,15 +0,0 @@
13262 -# Copyright 1999-2021 Gentoo Authors
13263 -# Distributed under the terms of the GNU General Public License v2
13264 -
13265 -EAPI="7"
13266 -
13267 -IUSE=""
13268 -MODS="networkmanager"
13269 -
13270 -inherit selinux-policy-2
13271 -
13272 -DESCRIPTION="SELinux policy for networkmanager"
13273 -
13274 -if [[ ${PV} != 9999* ]] ; then
13275 - KEYWORDS="amd64 arm arm64 ~mips x86"
13276 -fi
13277
13278 diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20210908-r1.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20210908-r1.ebuild
13279 deleted file mode 100644
13280 index 8e4b98ff4949..000000000000
13281 --- a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20210908-r1.ebuild
13282 +++ /dev/null
13283 @@ -1,15 +0,0 @@
13284 -# Copyright 1999-2021 Gentoo Authors
13285 -# Distributed under the terms of the GNU General Public License v2
13286 -
13287 -EAPI="7"
13288 -
13289 -IUSE=""
13290 -MODS="networkmanager"
13291 -
13292 -inherit selinux-policy-2
13293 -
13294 -DESCRIPTION="SELinux policy for networkmanager"
13295 -
13296 -if [[ ${PV} != 9999* ]] ; then
13297 - KEYWORDS="amd64 arm arm64 ~mips x86"
13298 -fi
13299
13300 diff --git a/sec-policy/selinux-nginx/Manifest b/sec-policy/selinux-nginx/Manifest
13301 index 227fccb4ae3d..82ff2983e4aa 100644
13302 --- a/sec-policy/selinux-nginx/Manifest
13303 +++ b/sec-policy/selinux-nginx/Manifest
13304 @@ -1,9 +1,3 @@
13305 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
13306 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
13307 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
13308 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
13309 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
13310 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
13311 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
13312 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
13313 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
13314
13315 diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20200818-r2.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20200818-r2.ebuild
13316 deleted file mode 100644
13317 index 5d46bcb71e9f..000000000000
13318 --- a/sec-policy/selinux-nginx/selinux-nginx-2.20200818-r2.ebuild
13319 +++ /dev/null
13320 @@ -1,21 +0,0 @@
13321 -# Copyright 1999-2021 Gentoo Authors
13322 -# Distributed under the terms of the GNU General Public License v2
13323 -
13324 -EAPI="7"
13325 -
13326 -IUSE=""
13327 -MODS="nginx"
13328 -
13329 -inherit selinux-policy-2
13330 -
13331 -DESCRIPTION="SELinux policy for nginx"
13332 -
13333 -if [[ ${PV} != 9999* ]] ; then
13334 - KEYWORDS="amd64 arm arm64 ~mips x86"
13335 -fi
13336 -DEPEND="${DEPEND}
13337 - sec-policy/selinux-apache
13338 -"
13339 -RDEPEND="${DEPEND}
13340 - sec-policy/selinux-apache
13341 -"
13342
13343 diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20210203-r1.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20210203-r1.ebuild
13344 deleted file mode 100644
13345 index 5d46bcb71e9f..000000000000
13346 --- a/sec-policy/selinux-nginx/selinux-nginx-2.20210203-r1.ebuild
13347 +++ /dev/null
13348 @@ -1,21 +0,0 @@
13349 -# Copyright 1999-2021 Gentoo Authors
13350 -# Distributed under the terms of the GNU General Public License v2
13351 -
13352 -EAPI="7"
13353 -
13354 -IUSE=""
13355 -MODS="nginx"
13356 -
13357 -inherit selinux-policy-2
13358 -
13359 -DESCRIPTION="SELinux policy for nginx"
13360 -
13361 -if [[ ${PV} != 9999* ]] ; then
13362 - KEYWORDS="amd64 arm arm64 ~mips x86"
13363 -fi
13364 -DEPEND="${DEPEND}
13365 - sec-policy/selinux-apache
13366 -"
13367 -RDEPEND="${DEPEND}
13368 - sec-policy/selinux-apache
13369 -"
13370
13371 diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20210908-r1.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20210908-r1.ebuild
13372 deleted file mode 100644
13373 index 5d46bcb71e9f..000000000000
13374 --- a/sec-policy/selinux-nginx/selinux-nginx-2.20210908-r1.ebuild
13375 +++ /dev/null
13376 @@ -1,21 +0,0 @@
13377 -# Copyright 1999-2021 Gentoo Authors
13378 -# Distributed under the terms of the GNU General Public License v2
13379 -
13380 -EAPI="7"
13381 -
13382 -IUSE=""
13383 -MODS="nginx"
13384 -
13385 -inherit selinux-policy-2
13386 -
13387 -DESCRIPTION="SELinux policy for nginx"
13388 -
13389 -if [[ ${PV} != 9999* ]] ; then
13390 - KEYWORDS="amd64 arm arm64 ~mips x86"
13391 -fi
13392 -DEPEND="${DEPEND}
13393 - sec-policy/selinux-apache
13394 -"
13395 -RDEPEND="${DEPEND}
13396 - sec-policy/selinux-apache
13397 -"
13398
13399 diff --git a/sec-policy/selinux-nslcd/Manifest b/sec-policy/selinux-nslcd/Manifest
13400 index 227fccb4ae3d..82ff2983e4aa 100644
13401 --- a/sec-policy/selinux-nslcd/Manifest
13402 +++ b/sec-policy/selinux-nslcd/Manifest
13403 @@ -1,9 +1,3 @@
13404 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
13405 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
13406 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
13407 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
13408 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
13409 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
13410 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
13411 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
13412 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
13413
13414 diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-2.20200818-r2.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-2.20200818-r2.ebuild
13415 deleted file mode 100644
13416 index 7bec988c11a8..000000000000
13417 --- a/sec-policy/selinux-nslcd/selinux-nslcd-2.20200818-r2.ebuild
13418 +++ /dev/null
13419 @@ -1,15 +0,0 @@
13420 -# Copyright 1999-2021 Gentoo Authors
13421 -# Distributed under the terms of the GNU General Public License v2
13422 -
13423 -EAPI="7"
13424 -
13425 -IUSE=""
13426 -MODS="nslcd"
13427 -
13428 -inherit selinux-policy-2
13429 -
13430 -DESCRIPTION="SELinux policy for nslcd"
13431 -
13432 -if [[ ${PV} != 9999* ]] ; then
13433 - KEYWORDS="amd64 arm arm64 ~mips x86"
13434 -fi
13435
13436 diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-2.20210203-r1.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-2.20210203-r1.ebuild
13437 deleted file mode 100644
13438 index 7bec988c11a8..000000000000
13439 --- a/sec-policy/selinux-nslcd/selinux-nslcd-2.20210203-r1.ebuild
13440 +++ /dev/null
13441 @@ -1,15 +0,0 @@
13442 -# Copyright 1999-2021 Gentoo Authors
13443 -# Distributed under the terms of the GNU General Public License v2
13444 -
13445 -EAPI="7"
13446 -
13447 -IUSE=""
13448 -MODS="nslcd"
13449 -
13450 -inherit selinux-policy-2
13451 -
13452 -DESCRIPTION="SELinux policy for nslcd"
13453 -
13454 -if [[ ${PV} != 9999* ]] ; then
13455 - KEYWORDS="amd64 arm arm64 ~mips x86"
13456 -fi
13457
13458 diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-2.20210908-r1.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-2.20210908-r1.ebuild
13459 deleted file mode 100644
13460 index 7bec988c11a8..000000000000
13461 --- a/sec-policy/selinux-nslcd/selinux-nslcd-2.20210908-r1.ebuild
13462 +++ /dev/null
13463 @@ -1,15 +0,0 @@
13464 -# Copyright 1999-2021 Gentoo Authors
13465 -# Distributed under the terms of the GNU General Public License v2
13466 -
13467 -EAPI="7"
13468 -
13469 -IUSE=""
13470 -MODS="nslcd"
13471 -
13472 -inherit selinux-policy-2
13473 -
13474 -DESCRIPTION="SELinux policy for nslcd"
13475 -
13476 -if [[ ${PV} != 9999* ]] ; then
13477 - KEYWORDS="amd64 arm arm64 ~mips x86"
13478 -fi
13479
13480 diff --git a/sec-policy/selinux-ntop/Manifest b/sec-policy/selinux-ntop/Manifest
13481 index 227fccb4ae3d..82ff2983e4aa 100644
13482 --- a/sec-policy/selinux-ntop/Manifest
13483 +++ b/sec-policy/selinux-ntop/Manifest
13484 @@ -1,9 +1,3 @@
13485 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
13486 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
13487 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
13488 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
13489 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
13490 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
13491 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
13492 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
13493 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
13494
13495 diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20200818-r2.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20200818-r2.ebuild
13496 deleted file mode 100644
13497 index 52a9243803f4..000000000000
13498 --- a/sec-policy/selinux-ntop/selinux-ntop-2.20200818-r2.ebuild
13499 +++ /dev/null
13500 @@ -1,15 +0,0 @@
13501 -# Copyright 1999-2021 Gentoo Authors
13502 -# Distributed under the terms of the GNU General Public License v2
13503 -
13504 -EAPI="7"
13505 -
13506 -IUSE=""
13507 -MODS="ntop"
13508 -
13509 -inherit selinux-policy-2
13510 -
13511 -DESCRIPTION="SELinux policy for ntop"
13512 -
13513 -if [[ ${PV} != 9999* ]] ; then
13514 - KEYWORDS="amd64 arm arm64 ~mips x86"
13515 -fi
13516
13517 diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20210203-r1.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20210203-r1.ebuild
13518 deleted file mode 100644
13519 index 52a9243803f4..000000000000
13520 --- a/sec-policy/selinux-ntop/selinux-ntop-2.20210203-r1.ebuild
13521 +++ /dev/null
13522 @@ -1,15 +0,0 @@
13523 -# Copyright 1999-2021 Gentoo Authors
13524 -# Distributed under the terms of the GNU General Public License v2
13525 -
13526 -EAPI="7"
13527 -
13528 -IUSE=""
13529 -MODS="ntop"
13530 -
13531 -inherit selinux-policy-2
13532 -
13533 -DESCRIPTION="SELinux policy for ntop"
13534 -
13535 -if [[ ${PV} != 9999* ]] ; then
13536 - KEYWORDS="amd64 arm arm64 ~mips x86"
13537 -fi
13538
13539 diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20210908-r1.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20210908-r1.ebuild
13540 deleted file mode 100644
13541 index 52a9243803f4..000000000000
13542 --- a/sec-policy/selinux-ntop/selinux-ntop-2.20210908-r1.ebuild
13543 +++ /dev/null
13544 @@ -1,15 +0,0 @@
13545 -# Copyright 1999-2021 Gentoo Authors
13546 -# Distributed under the terms of the GNU General Public License v2
13547 -
13548 -EAPI="7"
13549 -
13550 -IUSE=""
13551 -MODS="ntop"
13552 -
13553 -inherit selinux-policy-2
13554 -
13555 -DESCRIPTION="SELinux policy for ntop"
13556 -
13557 -if [[ ${PV} != 9999* ]] ; then
13558 - KEYWORDS="amd64 arm arm64 ~mips x86"
13559 -fi
13560
13561 diff --git a/sec-policy/selinux-ntp/Manifest b/sec-policy/selinux-ntp/Manifest
13562 index 227fccb4ae3d..82ff2983e4aa 100644
13563 --- a/sec-policy/selinux-ntp/Manifest
13564 +++ b/sec-policy/selinux-ntp/Manifest
13565 @@ -1,9 +1,3 @@
13566 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
13567 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
13568 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
13569 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
13570 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
13571 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
13572 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
13573 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
13574 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
13575
13576 diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20200818-r2.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20200818-r2.ebuild
13577 deleted file mode 100644
13578 index 8ec9ec07845d..000000000000
13579 --- a/sec-policy/selinux-ntp/selinux-ntp-2.20200818-r2.ebuild
13580 +++ /dev/null
13581 @@ -1,15 +0,0 @@
13582 -# Copyright 1999-2021 Gentoo Authors
13583 -# Distributed under the terms of the GNU General Public License v2
13584 -
13585 -EAPI="7"
13586 -
13587 -IUSE=""
13588 -MODS="ntp"
13589 -
13590 -inherit selinux-policy-2
13591 -
13592 -DESCRIPTION="SELinux policy for ntp"
13593 -
13594 -if [[ ${PV} != 9999* ]] ; then
13595 - KEYWORDS="amd64 arm arm64 ~mips x86"
13596 -fi
13597
13598 diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20210203-r1.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20210203-r1.ebuild
13599 deleted file mode 100644
13600 index 8ec9ec07845d..000000000000
13601 --- a/sec-policy/selinux-ntp/selinux-ntp-2.20210203-r1.ebuild
13602 +++ /dev/null
13603 @@ -1,15 +0,0 @@
13604 -# Copyright 1999-2021 Gentoo Authors
13605 -# Distributed under the terms of the GNU General Public License v2
13606 -
13607 -EAPI="7"
13608 -
13609 -IUSE=""
13610 -MODS="ntp"
13611 -
13612 -inherit selinux-policy-2
13613 -
13614 -DESCRIPTION="SELinux policy for ntp"
13615 -
13616 -if [[ ${PV} != 9999* ]] ; then
13617 - KEYWORDS="amd64 arm arm64 ~mips x86"
13618 -fi
13619
13620 diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20210908-r1.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20210908-r1.ebuild
13621 deleted file mode 100644
13622 index 8ec9ec07845d..000000000000
13623 --- a/sec-policy/selinux-ntp/selinux-ntp-2.20210908-r1.ebuild
13624 +++ /dev/null
13625 @@ -1,15 +0,0 @@
13626 -# Copyright 1999-2021 Gentoo Authors
13627 -# Distributed under the terms of the GNU General Public License v2
13628 -
13629 -EAPI="7"
13630 -
13631 -IUSE=""
13632 -MODS="ntp"
13633 -
13634 -inherit selinux-policy-2
13635 -
13636 -DESCRIPTION="SELinux policy for ntp"
13637 -
13638 -if [[ ${PV} != 9999* ]] ; then
13639 - KEYWORDS="amd64 arm arm64 ~mips x86"
13640 -fi
13641
13642 diff --git a/sec-policy/selinux-nut/Manifest b/sec-policy/selinux-nut/Manifest
13643 index 227fccb4ae3d..82ff2983e4aa 100644
13644 --- a/sec-policy/selinux-nut/Manifest
13645 +++ b/sec-policy/selinux-nut/Manifest
13646 @@ -1,9 +1,3 @@
13647 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
13648 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
13649 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
13650 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
13651 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
13652 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
13653 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
13654 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
13655 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
13656
13657 diff --git a/sec-policy/selinux-nut/selinux-nut-2.20200818-r2.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20200818-r2.ebuild
13658 deleted file mode 100644
13659 index a1f658754dad..000000000000
13660 --- a/sec-policy/selinux-nut/selinux-nut-2.20200818-r2.ebuild
13661 +++ /dev/null
13662 @@ -1,21 +0,0 @@
13663 -# Copyright 1999-2021 Gentoo Authors
13664 -# Distributed under the terms of the GNU General Public License v2
13665 -
13666 -EAPI="7"
13667 -
13668 -IUSE=""
13669 -MODS="nut"
13670 -
13671 -inherit selinux-policy-2
13672 -
13673 -DESCRIPTION="SELinux policy for nut"
13674 -
13675 -if [[ ${PV} != 9999* ]] ; then
13676 - KEYWORDS="amd64 arm arm64 ~mips x86"
13677 -fi
13678 -DEPEND="${DEPEND}
13679 - sec-policy/selinux-apache
13680 -"
13681 -RDEPEND="${RDEPEND}
13682 - sec-policy/selinux-apache
13683 -"
13684
13685 diff --git a/sec-policy/selinux-nut/selinux-nut-2.20210203-r1.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20210203-r1.ebuild
13686 deleted file mode 100644
13687 index a1f658754dad..000000000000
13688 --- a/sec-policy/selinux-nut/selinux-nut-2.20210203-r1.ebuild
13689 +++ /dev/null
13690 @@ -1,21 +0,0 @@
13691 -# Copyright 1999-2021 Gentoo Authors
13692 -# Distributed under the terms of the GNU General Public License v2
13693 -
13694 -EAPI="7"
13695 -
13696 -IUSE=""
13697 -MODS="nut"
13698 -
13699 -inherit selinux-policy-2
13700 -
13701 -DESCRIPTION="SELinux policy for nut"
13702 -
13703 -if [[ ${PV} != 9999* ]] ; then
13704 - KEYWORDS="amd64 arm arm64 ~mips x86"
13705 -fi
13706 -DEPEND="${DEPEND}
13707 - sec-policy/selinux-apache
13708 -"
13709 -RDEPEND="${RDEPEND}
13710 - sec-policy/selinux-apache
13711 -"
13712
13713 diff --git a/sec-policy/selinux-nut/selinux-nut-2.20210908-r1.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20210908-r1.ebuild
13714 deleted file mode 100644
13715 index a1f658754dad..000000000000
13716 --- a/sec-policy/selinux-nut/selinux-nut-2.20210908-r1.ebuild
13717 +++ /dev/null
13718 @@ -1,21 +0,0 @@
13719 -# Copyright 1999-2021 Gentoo Authors
13720 -# Distributed under the terms of the GNU General Public License v2
13721 -
13722 -EAPI="7"
13723 -
13724 -IUSE=""
13725 -MODS="nut"
13726 -
13727 -inherit selinux-policy-2
13728 -
13729 -DESCRIPTION="SELinux policy for nut"
13730 -
13731 -if [[ ${PV} != 9999* ]] ; then
13732 - KEYWORDS="amd64 arm arm64 ~mips x86"
13733 -fi
13734 -DEPEND="${DEPEND}
13735 - sec-policy/selinux-apache
13736 -"
13737 -RDEPEND="${RDEPEND}
13738 - sec-policy/selinux-apache
13739 -"
13740
13741 diff --git a/sec-policy/selinux-nx/Manifest b/sec-policy/selinux-nx/Manifest
13742 index 227fccb4ae3d..82ff2983e4aa 100644
13743 --- a/sec-policy/selinux-nx/Manifest
13744 +++ b/sec-policy/selinux-nx/Manifest
13745 @@ -1,9 +1,3 @@
13746 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
13747 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
13748 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
13749 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
13750 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
13751 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
13752 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
13753 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
13754 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
13755
13756 diff --git a/sec-policy/selinux-nx/selinux-nx-2.20200818-r2.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20200818-r2.ebuild
13757 deleted file mode 100644
13758 index 935595ba1bd4..000000000000
13759 --- a/sec-policy/selinux-nx/selinux-nx-2.20200818-r2.ebuild
13760 +++ /dev/null
13761 @@ -1,15 +0,0 @@
13762 -# Copyright 1999-2021 Gentoo Authors
13763 -# Distributed under the terms of the GNU General Public License v2
13764 -
13765 -EAPI="7"
13766 -
13767 -IUSE=""
13768 -MODS="nx"
13769 -
13770 -inherit selinux-policy-2
13771 -
13772 -DESCRIPTION="SELinux policy for nx"
13773 -
13774 -if [[ ${PV} != 9999* ]] ; then
13775 - KEYWORDS="amd64 arm arm64 ~mips x86"
13776 -fi
13777
13778 diff --git a/sec-policy/selinux-nx/selinux-nx-2.20210203-r1.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20210203-r1.ebuild
13779 deleted file mode 100644
13780 index 935595ba1bd4..000000000000
13781 --- a/sec-policy/selinux-nx/selinux-nx-2.20210203-r1.ebuild
13782 +++ /dev/null
13783 @@ -1,15 +0,0 @@
13784 -# Copyright 1999-2021 Gentoo Authors
13785 -# Distributed under the terms of the GNU General Public License v2
13786 -
13787 -EAPI="7"
13788 -
13789 -IUSE=""
13790 -MODS="nx"
13791 -
13792 -inherit selinux-policy-2
13793 -
13794 -DESCRIPTION="SELinux policy for nx"
13795 -
13796 -if [[ ${PV} != 9999* ]] ; then
13797 - KEYWORDS="amd64 arm arm64 ~mips x86"
13798 -fi
13799
13800 diff --git a/sec-policy/selinux-nx/selinux-nx-2.20210908-r1.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20210908-r1.ebuild
13801 deleted file mode 100644
13802 index 935595ba1bd4..000000000000
13803 --- a/sec-policy/selinux-nx/selinux-nx-2.20210908-r1.ebuild
13804 +++ /dev/null
13805 @@ -1,15 +0,0 @@
13806 -# Copyright 1999-2021 Gentoo Authors
13807 -# Distributed under the terms of the GNU General Public License v2
13808 -
13809 -EAPI="7"
13810 -
13811 -IUSE=""
13812 -MODS="nx"
13813 -
13814 -inherit selinux-policy-2
13815 -
13816 -DESCRIPTION="SELinux policy for nx"
13817 -
13818 -if [[ ${PV} != 9999* ]] ; then
13819 - KEYWORDS="amd64 arm arm64 ~mips x86"
13820 -fi
13821
13822 diff --git a/sec-policy/selinux-oddjob/Manifest b/sec-policy/selinux-oddjob/Manifest
13823 index 227fccb4ae3d..82ff2983e4aa 100644
13824 --- a/sec-policy/selinux-oddjob/Manifest
13825 +++ b/sec-policy/selinux-oddjob/Manifest
13826 @@ -1,9 +1,3 @@
13827 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
13828 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
13829 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
13830 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
13831 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
13832 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
13833 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
13834 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
13835 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
13836
13837 diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20200818-r2.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20200818-r2.ebuild
13838 deleted file mode 100644
13839 index 235cbc33bbfd..000000000000
13840 --- a/sec-policy/selinux-oddjob/selinux-oddjob-2.20200818-r2.ebuild
13841 +++ /dev/null
13842 @@ -1,15 +0,0 @@
13843 -# Copyright 1999-2021 Gentoo Authors
13844 -# Distributed under the terms of the GNU General Public License v2
13845 -
13846 -EAPI="7"
13847 -
13848 -IUSE=""
13849 -MODS="oddjob"
13850 -
13851 -inherit selinux-policy-2
13852 -
13853 -DESCRIPTION="SELinux policy for oddjob"
13854 -
13855 -if [[ ${PV} != 9999* ]] ; then
13856 - KEYWORDS="amd64 arm arm64 ~mips x86"
13857 -fi
13858
13859 diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20210203-r1.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20210203-r1.ebuild
13860 deleted file mode 100644
13861 index 235cbc33bbfd..000000000000
13862 --- a/sec-policy/selinux-oddjob/selinux-oddjob-2.20210203-r1.ebuild
13863 +++ /dev/null
13864 @@ -1,15 +0,0 @@
13865 -# Copyright 1999-2021 Gentoo Authors
13866 -# Distributed under the terms of the GNU General Public License v2
13867 -
13868 -EAPI="7"
13869 -
13870 -IUSE=""
13871 -MODS="oddjob"
13872 -
13873 -inherit selinux-policy-2
13874 -
13875 -DESCRIPTION="SELinux policy for oddjob"
13876 -
13877 -if [[ ${PV} != 9999* ]] ; then
13878 - KEYWORDS="amd64 arm arm64 ~mips x86"
13879 -fi
13880
13881 diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20210908-r1.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20210908-r1.ebuild
13882 deleted file mode 100644
13883 index 235cbc33bbfd..000000000000
13884 --- a/sec-policy/selinux-oddjob/selinux-oddjob-2.20210908-r1.ebuild
13885 +++ /dev/null
13886 @@ -1,15 +0,0 @@
13887 -# Copyright 1999-2021 Gentoo Authors
13888 -# Distributed under the terms of the GNU General Public License v2
13889 -
13890 -EAPI="7"
13891 -
13892 -IUSE=""
13893 -MODS="oddjob"
13894 -
13895 -inherit selinux-policy-2
13896 -
13897 -DESCRIPTION="SELinux policy for oddjob"
13898 -
13899 -if [[ ${PV} != 9999* ]] ; then
13900 - KEYWORDS="amd64 arm arm64 ~mips x86"
13901 -fi
13902
13903 diff --git a/sec-policy/selinux-oident/Manifest b/sec-policy/selinux-oident/Manifest
13904 index 227fccb4ae3d..82ff2983e4aa 100644
13905 --- a/sec-policy/selinux-oident/Manifest
13906 +++ b/sec-policy/selinux-oident/Manifest
13907 @@ -1,9 +1,3 @@
13908 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
13909 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
13910 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
13911 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
13912 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
13913 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
13914 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
13915 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
13916 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
13917
13918 diff --git a/sec-policy/selinux-oident/selinux-oident-2.20200818-r2.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20200818-r2.ebuild
13919 deleted file mode 100644
13920 index 382d54dee42b..000000000000
13921 --- a/sec-policy/selinux-oident/selinux-oident-2.20200818-r2.ebuild
13922 +++ /dev/null
13923 @@ -1,15 +0,0 @@
13924 -# Copyright 1999-2021 Gentoo Authors
13925 -# Distributed under the terms of the GNU General Public License v2
13926 -
13927 -EAPI="7"
13928 -
13929 -IUSE=""
13930 -MODS="oident"
13931 -
13932 -inherit selinux-policy-2
13933 -
13934 -DESCRIPTION="SELinux policy for oident"
13935 -
13936 -if [[ ${PV} != 9999* ]] ; then
13937 - KEYWORDS="amd64 arm arm64 ~mips x86"
13938 -fi
13939
13940 diff --git a/sec-policy/selinux-oident/selinux-oident-2.20210203-r1.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20210203-r1.ebuild
13941 deleted file mode 100644
13942 index 382d54dee42b..000000000000
13943 --- a/sec-policy/selinux-oident/selinux-oident-2.20210203-r1.ebuild
13944 +++ /dev/null
13945 @@ -1,15 +0,0 @@
13946 -# Copyright 1999-2021 Gentoo Authors
13947 -# Distributed under the terms of the GNU General Public License v2
13948 -
13949 -EAPI="7"
13950 -
13951 -IUSE=""
13952 -MODS="oident"
13953 -
13954 -inherit selinux-policy-2
13955 -
13956 -DESCRIPTION="SELinux policy for oident"
13957 -
13958 -if [[ ${PV} != 9999* ]] ; then
13959 - KEYWORDS="amd64 arm arm64 ~mips x86"
13960 -fi
13961
13962 diff --git a/sec-policy/selinux-oident/selinux-oident-2.20210908-r1.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20210908-r1.ebuild
13963 deleted file mode 100644
13964 index 382d54dee42b..000000000000
13965 --- a/sec-policy/selinux-oident/selinux-oident-2.20210908-r1.ebuild
13966 +++ /dev/null
13967 @@ -1,15 +0,0 @@
13968 -# Copyright 1999-2021 Gentoo Authors
13969 -# Distributed under the terms of the GNU General Public License v2
13970 -
13971 -EAPI="7"
13972 -
13973 -IUSE=""
13974 -MODS="oident"
13975 -
13976 -inherit selinux-policy-2
13977 -
13978 -DESCRIPTION="SELinux policy for oident"
13979 -
13980 -if [[ ${PV} != 9999* ]] ; then
13981 - KEYWORDS="amd64 arm arm64 ~mips x86"
13982 -fi
13983
13984 diff --git a/sec-policy/selinux-openct/Manifest b/sec-policy/selinux-openct/Manifest
13985 index 227fccb4ae3d..82ff2983e4aa 100644
13986 --- a/sec-policy/selinux-openct/Manifest
13987 +++ b/sec-policy/selinux-openct/Manifest
13988 @@ -1,9 +1,3 @@
13989 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
13990 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
13991 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
13992 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
13993 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
13994 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
13995 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
13996 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
13997 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
13998
13999 diff --git a/sec-policy/selinux-openct/selinux-openct-2.20200818-r2.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20200818-r2.ebuild
14000 deleted file mode 100644
14001 index 23649440d43e..000000000000
14002 --- a/sec-policy/selinux-openct/selinux-openct-2.20200818-r2.ebuild
14003 +++ /dev/null
14004 @@ -1,15 +0,0 @@
14005 -# Copyright 1999-2021 Gentoo Authors
14006 -# Distributed under the terms of the GNU General Public License v2
14007 -
14008 -EAPI="7"
14009 -
14010 -IUSE=""
14011 -MODS="openct"
14012 -
14013 -inherit selinux-policy-2
14014 -
14015 -DESCRIPTION="SELinux policy for openct"
14016 -
14017 -if [[ ${PV} != 9999* ]] ; then
14018 - KEYWORDS="amd64 arm arm64 ~mips x86"
14019 -fi
14020
14021 diff --git a/sec-policy/selinux-openct/selinux-openct-2.20210203-r1.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20210203-r1.ebuild
14022 deleted file mode 100644
14023 index 23649440d43e..000000000000
14024 --- a/sec-policy/selinux-openct/selinux-openct-2.20210203-r1.ebuild
14025 +++ /dev/null
14026 @@ -1,15 +0,0 @@
14027 -# Copyright 1999-2021 Gentoo Authors
14028 -# Distributed under the terms of the GNU General Public License v2
14029 -
14030 -EAPI="7"
14031 -
14032 -IUSE=""
14033 -MODS="openct"
14034 -
14035 -inherit selinux-policy-2
14036 -
14037 -DESCRIPTION="SELinux policy for openct"
14038 -
14039 -if [[ ${PV} != 9999* ]] ; then
14040 - KEYWORDS="amd64 arm arm64 ~mips x86"
14041 -fi
14042
14043 diff --git a/sec-policy/selinux-openct/selinux-openct-2.20210908-r1.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20210908-r1.ebuild
14044 deleted file mode 100644
14045 index 23649440d43e..000000000000
14046 --- a/sec-policy/selinux-openct/selinux-openct-2.20210908-r1.ebuild
14047 +++ /dev/null
14048 @@ -1,15 +0,0 @@
14049 -# Copyright 1999-2021 Gentoo Authors
14050 -# Distributed under the terms of the GNU General Public License v2
14051 -
14052 -EAPI="7"
14053 -
14054 -IUSE=""
14055 -MODS="openct"
14056 -
14057 -inherit selinux-policy-2
14058 -
14059 -DESCRIPTION="SELinux policy for openct"
14060 -
14061 -if [[ ${PV} != 9999* ]] ; then
14062 - KEYWORDS="amd64 arm arm64 ~mips x86"
14063 -fi
14064
14065 diff --git a/sec-policy/selinux-openrc/Manifest b/sec-policy/selinux-openrc/Manifest
14066 index 227fccb4ae3d..82ff2983e4aa 100644
14067 --- a/sec-policy/selinux-openrc/Manifest
14068 +++ b/sec-policy/selinux-openrc/Manifest
14069 @@ -1,9 +1,3 @@
14070 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
14071 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
14072 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
14073 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
14074 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
14075 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
14076 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
14077 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
14078 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
14079
14080 diff --git a/sec-policy/selinux-openrc/selinux-openrc-2.20200818-r2.ebuild b/sec-policy/selinux-openrc/selinux-openrc-2.20200818-r2.ebuild
14081 deleted file mode 100644
14082 index afd6285a6226..000000000000
14083 --- a/sec-policy/selinux-openrc/selinux-openrc-2.20200818-r2.ebuild
14084 +++ /dev/null
14085 @@ -1,15 +0,0 @@
14086 -# Copyright 1999-2021 Gentoo Authors
14087 -# Distributed under the terms of the GNU General Public License v2
14088 -
14089 -EAPI="7"
14090 -
14091 -IUSE=""
14092 -MODS="openrc"
14093 -
14094 -inherit selinux-policy-2
14095 -
14096 -DESCRIPTION="SELinux policy for openrc"
14097 -
14098 -if [[ ${PV} != 9999* ]] ; then
14099 - KEYWORDS="amd64 arm arm64 ~mips x86"
14100 -fi
14101
14102 diff --git a/sec-policy/selinux-openrc/selinux-openrc-2.20210203-r1.ebuild b/sec-policy/selinux-openrc/selinux-openrc-2.20210203-r1.ebuild
14103 deleted file mode 100644
14104 index afd6285a6226..000000000000
14105 --- a/sec-policy/selinux-openrc/selinux-openrc-2.20210203-r1.ebuild
14106 +++ /dev/null
14107 @@ -1,15 +0,0 @@
14108 -# Copyright 1999-2021 Gentoo Authors
14109 -# Distributed under the terms of the GNU General Public License v2
14110 -
14111 -EAPI="7"
14112 -
14113 -IUSE=""
14114 -MODS="openrc"
14115 -
14116 -inherit selinux-policy-2
14117 -
14118 -DESCRIPTION="SELinux policy for openrc"
14119 -
14120 -if [[ ${PV} != 9999* ]] ; then
14121 - KEYWORDS="amd64 arm arm64 ~mips x86"
14122 -fi
14123
14124 diff --git a/sec-policy/selinux-openrc/selinux-openrc-2.20210908-r1.ebuild b/sec-policy/selinux-openrc/selinux-openrc-2.20210908-r1.ebuild
14125 deleted file mode 100644
14126 index afd6285a6226..000000000000
14127 --- a/sec-policy/selinux-openrc/selinux-openrc-2.20210908-r1.ebuild
14128 +++ /dev/null
14129 @@ -1,15 +0,0 @@
14130 -# Copyright 1999-2021 Gentoo Authors
14131 -# Distributed under the terms of the GNU General Public License v2
14132 -
14133 -EAPI="7"
14134 -
14135 -IUSE=""
14136 -MODS="openrc"
14137 -
14138 -inherit selinux-policy-2
14139 -
14140 -DESCRIPTION="SELinux policy for openrc"
14141 -
14142 -if [[ ${PV} != 9999* ]] ; then
14143 - KEYWORDS="amd64 arm arm64 ~mips x86"
14144 -fi
14145
14146 diff --git a/sec-policy/selinux-openvpn/Manifest b/sec-policy/selinux-openvpn/Manifest
14147 index 227fccb4ae3d..82ff2983e4aa 100644
14148 --- a/sec-policy/selinux-openvpn/Manifest
14149 +++ b/sec-policy/selinux-openvpn/Manifest
14150 @@ -1,9 +1,3 @@
14151 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
14152 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
14153 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
14154 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
14155 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
14156 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
14157 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
14158 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
14159 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
14160
14161 diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20200818-r2.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20200818-r2.ebuild
14162 deleted file mode 100644
14163 index 1c644e15270c..000000000000
14164 --- a/sec-policy/selinux-openvpn/selinux-openvpn-2.20200818-r2.ebuild
14165 +++ /dev/null
14166 @@ -1,15 +0,0 @@
14167 -# Copyright 1999-2021 Gentoo Authors
14168 -# Distributed under the terms of the GNU General Public License v2
14169 -
14170 -EAPI="7"
14171 -
14172 -IUSE=""
14173 -MODS="openvpn"
14174 -
14175 -inherit selinux-policy-2
14176 -
14177 -DESCRIPTION="SELinux policy for openvpn"
14178 -
14179 -if [[ ${PV} != 9999* ]] ; then
14180 - KEYWORDS="amd64 arm arm64 ~mips x86"
14181 -fi
14182
14183 diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20210203-r1.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20210203-r1.ebuild
14184 deleted file mode 100644
14185 index 1c644e15270c..000000000000
14186 --- a/sec-policy/selinux-openvpn/selinux-openvpn-2.20210203-r1.ebuild
14187 +++ /dev/null
14188 @@ -1,15 +0,0 @@
14189 -# Copyright 1999-2021 Gentoo Authors
14190 -# Distributed under the terms of the GNU General Public License v2
14191 -
14192 -EAPI="7"
14193 -
14194 -IUSE=""
14195 -MODS="openvpn"
14196 -
14197 -inherit selinux-policy-2
14198 -
14199 -DESCRIPTION="SELinux policy for openvpn"
14200 -
14201 -if [[ ${PV} != 9999* ]] ; then
14202 - KEYWORDS="amd64 arm arm64 ~mips x86"
14203 -fi
14204
14205 diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20210908-r1.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20210908-r1.ebuild
14206 deleted file mode 100644
14207 index 1c644e15270c..000000000000
14208 --- a/sec-policy/selinux-openvpn/selinux-openvpn-2.20210908-r1.ebuild
14209 +++ /dev/null
14210 @@ -1,15 +0,0 @@
14211 -# Copyright 1999-2021 Gentoo Authors
14212 -# Distributed under the terms of the GNU General Public License v2
14213 -
14214 -EAPI="7"
14215 -
14216 -IUSE=""
14217 -MODS="openvpn"
14218 -
14219 -inherit selinux-policy-2
14220 -
14221 -DESCRIPTION="SELinux policy for openvpn"
14222 -
14223 -if [[ ${PV} != 9999* ]] ; then
14224 - KEYWORDS="amd64 arm arm64 ~mips x86"
14225 -fi
14226
14227 diff --git a/sec-policy/selinux-pan/Manifest b/sec-policy/selinux-pan/Manifest
14228 index 227fccb4ae3d..82ff2983e4aa 100644
14229 --- a/sec-policy/selinux-pan/Manifest
14230 +++ b/sec-policy/selinux-pan/Manifest
14231 @@ -1,9 +1,3 @@
14232 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
14233 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
14234 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
14235 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
14236 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
14237 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
14238 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
14239 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
14240 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
14241
14242 diff --git a/sec-policy/selinux-pan/selinux-pan-2.20200818-r2.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20200818-r2.ebuild
14243 deleted file mode 100644
14244 index e545a7ddb3e5..000000000000
14245 --- a/sec-policy/selinux-pan/selinux-pan-2.20200818-r2.ebuild
14246 +++ /dev/null
14247 @@ -1,21 +0,0 @@
14248 -# Copyright 1999-2021 Gentoo Authors
14249 -# Distributed under the terms of the GNU General Public License v2
14250 -
14251 -EAPI="7"
14252 -
14253 -IUSE=""
14254 -MODS="pan"
14255 -
14256 -inherit selinux-policy-2
14257 -
14258 -DESCRIPTION="SELinux policy for pan"
14259 -
14260 -if [[ ${PV} != 9999* ]] ; then
14261 - KEYWORDS="amd64 arm arm64 ~mips x86"
14262 -fi
14263 -DEPEND="${DEPEND}
14264 - sec-policy/selinux-xserver
14265 -"
14266 -RDEPEND="${RDEPEND}
14267 - sec-policy/selinux-xserver
14268 -"
14269
14270 diff --git a/sec-policy/selinux-pan/selinux-pan-2.20210203-r1.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20210203-r1.ebuild
14271 deleted file mode 100644
14272 index e545a7ddb3e5..000000000000
14273 --- a/sec-policy/selinux-pan/selinux-pan-2.20210203-r1.ebuild
14274 +++ /dev/null
14275 @@ -1,21 +0,0 @@
14276 -# Copyright 1999-2021 Gentoo Authors
14277 -# Distributed under the terms of the GNU General Public License v2
14278 -
14279 -EAPI="7"
14280 -
14281 -IUSE=""
14282 -MODS="pan"
14283 -
14284 -inherit selinux-policy-2
14285 -
14286 -DESCRIPTION="SELinux policy for pan"
14287 -
14288 -if [[ ${PV} != 9999* ]] ; then
14289 - KEYWORDS="amd64 arm arm64 ~mips x86"
14290 -fi
14291 -DEPEND="${DEPEND}
14292 - sec-policy/selinux-xserver
14293 -"
14294 -RDEPEND="${RDEPEND}
14295 - sec-policy/selinux-xserver
14296 -"
14297
14298 diff --git a/sec-policy/selinux-pan/selinux-pan-2.20210908-r1.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20210908-r1.ebuild
14299 deleted file mode 100644
14300 index e545a7ddb3e5..000000000000
14301 --- a/sec-policy/selinux-pan/selinux-pan-2.20210908-r1.ebuild
14302 +++ /dev/null
14303 @@ -1,21 +0,0 @@
14304 -# Copyright 1999-2021 Gentoo Authors
14305 -# Distributed under the terms of the GNU General Public License v2
14306 -
14307 -EAPI="7"
14308 -
14309 -IUSE=""
14310 -MODS="pan"
14311 -
14312 -inherit selinux-policy-2
14313 -
14314 -DESCRIPTION="SELinux policy for pan"
14315 -
14316 -if [[ ${PV} != 9999* ]] ; then
14317 - KEYWORDS="amd64 arm arm64 ~mips x86"
14318 -fi
14319 -DEPEND="${DEPEND}
14320 - sec-policy/selinux-xserver
14321 -"
14322 -RDEPEND="${RDEPEND}
14323 - sec-policy/selinux-xserver
14324 -"
14325
14326 diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20200818-r2.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20200818-r2.ebuild
14327 deleted file mode 100644
14328 index 4671630684af..000000000000
14329 --- a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20200818-r2.ebuild
14330 +++ /dev/null
14331 @@ -1,15 +0,0 @@
14332 -# Copyright 1999-2021 Gentoo Authors
14333 -# Distributed under the terms of the GNU General Public License v2
14334 -
14335 -EAPI="7"
14336 -
14337 -IUSE=""
14338 -MODS="pcmcia"
14339 -
14340 -inherit selinux-policy-2
14341 -
14342 -DESCRIPTION="SELinux policy for pcmcia"
14343 -
14344 -if [[ ${PV} != 9999* ]] ; then
14345 - KEYWORDS="amd64 arm arm64 ~mips x86"
14346 -fi
14347
14348 diff --git a/sec-policy/selinux-pcscd/Manifest b/sec-policy/selinux-pcscd/Manifest
14349 index 227fccb4ae3d..82ff2983e4aa 100644
14350 --- a/sec-policy/selinux-pcscd/Manifest
14351 +++ b/sec-policy/selinux-pcscd/Manifest
14352 @@ -1,9 +1,3 @@
14353 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
14354 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
14355 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
14356 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
14357 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
14358 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
14359 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
14360 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
14361 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
14362
14363 diff --git a/sec-policy/selinux-pcscd/selinux-pcscd-2.20200818-r2.ebuild b/sec-policy/selinux-pcscd/selinux-pcscd-2.20200818-r2.ebuild
14364 deleted file mode 100644
14365 index c15259f422b0..000000000000
14366 --- a/sec-policy/selinux-pcscd/selinux-pcscd-2.20200818-r2.ebuild
14367 +++ /dev/null
14368 @@ -1,15 +0,0 @@
14369 -# Copyright 1999-2021 Gentoo Authors
14370 -# Distributed under the terms of the GNU General Public License v2
14371 -
14372 -EAPI="7"
14373 -
14374 -IUSE=""
14375 -MODS="pcscd"
14376 -
14377 -inherit selinux-policy-2
14378 -
14379 -DESCRIPTION="SELinux policy for pcscd"
14380 -
14381 -if [[ ${PV} != 9999* ]] ; then
14382 - KEYWORDS="amd64 arm arm64 ~mips x86"
14383 -fi
14384
14385 diff --git a/sec-policy/selinux-pcscd/selinux-pcscd-2.20210203-r1.ebuild b/sec-policy/selinux-pcscd/selinux-pcscd-2.20210203-r1.ebuild
14386 deleted file mode 100644
14387 index c15259f422b0..000000000000
14388 --- a/sec-policy/selinux-pcscd/selinux-pcscd-2.20210203-r1.ebuild
14389 +++ /dev/null
14390 @@ -1,15 +0,0 @@
14391 -# Copyright 1999-2021 Gentoo Authors
14392 -# Distributed under the terms of the GNU General Public License v2
14393 -
14394 -EAPI="7"
14395 -
14396 -IUSE=""
14397 -MODS="pcscd"
14398 -
14399 -inherit selinux-policy-2
14400 -
14401 -DESCRIPTION="SELinux policy for pcscd"
14402 -
14403 -if [[ ${PV} != 9999* ]] ; then
14404 - KEYWORDS="amd64 arm arm64 ~mips x86"
14405 -fi
14406
14407 diff --git a/sec-policy/selinux-pcscd/selinux-pcscd-2.20210908-r1.ebuild b/sec-policy/selinux-pcscd/selinux-pcscd-2.20210908-r1.ebuild
14408 deleted file mode 100644
14409 index c15259f422b0..000000000000
14410 --- a/sec-policy/selinux-pcscd/selinux-pcscd-2.20210908-r1.ebuild
14411 +++ /dev/null
14412 @@ -1,15 +0,0 @@
14413 -# Copyright 1999-2021 Gentoo Authors
14414 -# Distributed under the terms of the GNU General Public License v2
14415 -
14416 -EAPI="7"
14417 -
14418 -IUSE=""
14419 -MODS="pcscd"
14420 -
14421 -inherit selinux-policy-2
14422 -
14423 -DESCRIPTION="SELinux policy for pcscd"
14424 -
14425 -if [[ ${PV} != 9999* ]] ; then
14426 - KEYWORDS="amd64 arm arm64 ~mips x86"
14427 -fi
14428
14429 diff --git a/sec-policy/selinux-phpfpm/Manifest b/sec-policy/selinux-phpfpm/Manifest
14430 index 227fccb4ae3d..82ff2983e4aa 100644
14431 --- a/sec-policy/selinux-phpfpm/Manifest
14432 +++ b/sec-policy/selinux-phpfpm/Manifest
14433 @@ -1,9 +1,3 @@
14434 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
14435 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
14436 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
14437 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
14438 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
14439 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
14440 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
14441 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
14442 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
14443
14444 diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20200818-r2.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20200818-r2.ebuild
14445 deleted file mode 100644
14446 index 6b07859200ac..000000000000
14447 --- a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20200818-r2.ebuild
14448 +++ /dev/null
14449 @@ -1,21 +0,0 @@
14450 -# Copyright 1999-2021 Gentoo Authors
14451 -# Distributed under the terms of the GNU General Public License v2
14452 -
14453 -EAPI="7"
14454 -
14455 -IUSE=""
14456 -MODS="phpfpm"
14457 -
14458 -inherit selinux-policy-2
14459 -
14460 -DESCRIPTION="SELinux policy for phpfpm"
14461 -
14462 -if [[ ${PV} != 9999* ]] ; then
14463 - KEYWORDS="amd64 arm arm64 ~mips x86"
14464 -fi
14465 -DEPEND="${DEPEND}
14466 - sec-policy/selinux-apache
14467 -"
14468 -RDEPEND="${RDEPEND}
14469 - sec-policy/selinux-apache
14470 -"
14471
14472 diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20210203-r1.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20210203-r1.ebuild
14473 deleted file mode 100644
14474 index 6b07859200ac..000000000000
14475 --- a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20210203-r1.ebuild
14476 +++ /dev/null
14477 @@ -1,21 +0,0 @@
14478 -# Copyright 1999-2021 Gentoo Authors
14479 -# Distributed under the terms of the GNU General Public License v2
14480 -
14481 -EAPI="7"
14482 -
14483 -IUSE=""
14484 -MODS="phpfpm"
14485 -
14486 -inherit selinux-policy-2
14487 -
14488 -DESCRIPTION="SELinux policy for phpfpm"
14489 -
14490 -if [[ ${PV} != 9999* ]] ; then
14491 - KEYWORDS="amd64 arm arm64 ~mips x86"
14492 -fi
14493 -DEPEND="${DEPEND}
14494 - sec-policy/selinux-apache
14495 -"
14496 -RDEPEND="${RDEPEND}
14497 - sec-policy/selinux-apache
14498 -"
14499
14500 diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20210908-r1.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20210908-r1.ebuild
14501 deleted file mode 100644
14502 index 6b07859200ac..000000000000
14503 --- a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20210908-r1.ebuild
14504 +++ /dev/null
14505 @@ -1,21 +0,0 @@
14506 -# Copyright 1999-2021 Gentoo Authors
14507 -# Distributed under the terms of the GNU General Public License v2
14508 -
14509 -EAPI="7"
14510 -
14511 -IUSE=""
14512 -MODS="phpfpm"
14513 -
14514 -inherit selinux-policy-2
14515 -
14516 -DESCRIPTION="SELinux policy for phpfpm"
14517 -
14518 -if [[ ${PV} != 9999* ]] ; then
14519 - KEYWORDS="amd64 arm arm64 ~mips x86"
14520 -fi
14521 -DEPEND="${DEPEND}
14522 - sec-policy/selinux-apache
14523 -"
14524 -RDEPEND="${RDEPEND}
14525 - sec-policy/selinux-apache
14526 -"
14527
14528 diff --git a/sec-policy/selinux-plymouthd/Manifest b/sec-policy/selinux-plymouthd/Manifest
14529 index 227fccb4ae3d..82ff2983e4aa 100644
14530 --- a/sec-policy/selinux-plymouthd/Manifest
14531 +++ b/sec-policy/selinux-plymouthd/Manifest
14532 @@ -1,9 +1,3 @@
14533 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
14534 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
14535 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
14536 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
14537 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
14538 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
14539 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
14540 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
14541 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
14542
14543 diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20200818-r2.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20200818-r2.ebuild
14544 deleted file mode 100644
14545 index 7c8a5f1d12e0..000000000000
14546 --- a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20200818-r2.ebuild
14547 +++ /dev/null
14548 @@ -1,15 +0,0 @@
14549 -# Copyright 1999-2021 Gentoo Authors
14550 -# Distributed under the terms of the GNU General Public License v2
14551 -
14552 -EAPI="7"
14553 -
14554 -IUSE=""
14555 -MODS="plymouthd"
14556 -
14557 -inherit selinux-policy-2
14558 -
14559 -DESCRIPTION="SELinux policy for plymouthd"
14560 -
14561 -if [[ ${PV} != 9999* ]] ; then
14562 - KEYWORDS="amd64 arm arm64 ~mips x86"
14563 -fi
14564
14565 diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20210203-r1.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20210203-r1.ebuild
14566 deleted file mode 100644
14567 index 7c8a5f1d12e0..000000000000
14568 --- a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20210203-r1.ebuild
14569 +++ /dev/null
14570 @@ -1,15 +0,0 @@
14571 -# Copyright 1999-2021 Gentoo Authors
14572 -# Distributed under the terms of the GNU General Public License v2
14573 -
14574 -EAPI="7"
14575 -
14576 -IUSE=""
14577 -MODS="plymouthd"
14578 -
14579 -inherit selinux-policy-2
14580 -
14581 -DESCRIPTION="SELinux policy for plymouthd"
14582 -
14583 -if [[ ${PV} != 9999* ]] ; then
14584 - KEYWORDS="amd64 arm arm64 ~mips x86"
14585 -fi
14586
14587 diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20210908-r1.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20210908-r1.ebuild
14588 deleted file mode 100644
14589 index 7c8a5f1d12e0..000000000000
14590 --- a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20210908-r1.ebuild
14591 +++ /dev/null
14592 @@ -1,15 +0,0 @@
14593 -# Copyright 1999-2021 Gentoo Authors
14594 -# Distributed under the terms of the GNU General Public License v2
14595 -
14596 -EAPI="7"
14597 -
14598 -IUSE=""
14599 -MODS="plymouthd"
14600 -
14601 -inherit selinux-policy-2
14602 -
14603 -DESCRIPTION="SELinux policy for plymouthd"
14604 -
14605 -if [[ ${PV} != 9999* ]] ; then
14606 - KEYWORDS="amd64 arm arm64 ~mips x86"
14607 -fi
14608
14609 diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20200818-r2.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20200818-r2.ebuild
14610 deleted file mode 100644
14611 index a482608228bb..000000000000
14612 --- a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20200818-r2.ebuild
14613 +++ /dev/null
14614 @@ -1,15 +0,0 @@
14615 -# Copyright 1999-2021 Gentoo Authors
14616 -# Distributed under the terms of the GNU General Public License v2
14617 -
14618 -EAPI="7"
14619 -
14620 -IUSE=""
14621 -MODS="podsleuth"
14622 -
14623 -inherit selinux-policy-2
14624 -
14625 -DESCRIPTION="SELinux policy for podsleuth"
14626 -
14627 -if [[ ${PV} != 9999* ]] ; then
14628 - KEYWORDS="amd64 arm arm64 ~mips x86"
14629 -fi
14630
14631 diff --git a/sec-policy/selinux-policykit/Manifest b/sec-policy/selinux-policykit/Manifest
14632 index 227fccb4ae3d..82ff2983e4aa 100644
14633 --- a/sec-policy/selinux-policykit/Manifest
14634 +++ b/sec-policy/selinux-policykit/Manifest
14635 @@ -1,9 +1,3 @@
14636 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
14637 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
14638 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
14639 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
14640 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
14641 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
14642 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
14643 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
14644 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
14645
14646 diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20200818-r2.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20200818-r2.ebuild
14647 deleted file mode 100644
14648 index c0cbb57aa684..000000000000
14649 --- a/sec-policy/selinux-policykit/selinux-policykit-2.20200818-r2.ebuild
14650 +++ /dev/null
14651 @@ -1,15 +0,0 @@
14652 -# Copyright 1999-2021 Gentoo Authors
14653 -# Distributed under the terms of the GNU General Public License v2
14654 -
14655 -EAPI="7"
14656 -
14657 -IUSE=""
14658 -MODS="policykit"
14659 -
14660 -inherit selinux-policy-2
14661 -
14662 -DESCRIPTION="SELinux policy for policykit"
14663 -
14664 -if [[ ${PV} != 9999* ]] ; then
14665 - KEYWORDS="amd64 arm arm64 ~mips x86"
14666 -fi
14667
14668 diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20210203-r1.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20210203-r1.ebuild
14669 deleted file mode 100644
14670 index c0cbb57aa684..000000000000
14671 --- a/sec-policy/selinux-policykit/selinux-policykit-2.20210203-r1.ebuild
14672 +++ /dev/null
14673 @@ -1,15 +0,0 @@
14674 -# Copyright 1999-2021 Gentoo Authors
14675 -# Distributed under the terms of the GNU General Public License v2
14676 -
14677 -EAPI="7"
14678 -
14679 -IUSE=""
14680 -MODS="policykit"
14681 -
14682 -inherit selinux-policy-2
14683 -
14684 -DESCRIPTION="SELinux policy for policykit"
14685 -
14686 -if [[ ${PV} != 9999* ]] ; then
14687 - KEYWORDS="amd64 arm arm64 ~mips x86"
14688 -fi
14689
14690 diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20210908-r1.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20210908-r1.ebuild
14691 deleted file mode 100644
14692 index c0cbb57aa684..000000000000
14693 --- a/sec-policy/selinux-policykit/selinux-policykit-2.20210908-r1.ebuild
14694 +++ /dev/null
14695 @@ -1,15 +0,0 @@
14696 -# Copyright 1999-2021 Gentoo Authors
14697 -# Distributed under the terms of the GNU General Public License v2
14698 -
14699 -EAPI="7"
14700 -
14701 -IUSE=""
14702 -MODS="policykit"
14703 -
14704 -inherit selinux-policy-2
14705 -
14706 -DESCRIPTION="SELinux policy for policykit"
14707 -
14708 -if [[ ${PV} != 9999* ]] ; then
14709 - KEYWORDS="amd64 arm arm64 ~mips x86"
14710 -fi
14711
14712 diff --git a/sec-policy/selinux-portmap/Manifest b/sec-policy/selinux-portmap/Manifest
14713 index 227fccb4ae3d..82ff2983e4aa 100644
14714 --- a/sec-policy/selinux-portmap/Manifest
14715 +++ b/sec-policy/selinux-portmap/Manifest
14716 @@ -1,9 +1,3 @@
14717 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
14718 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
14719 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
14720 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
14721 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
14722 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
14723 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
14724 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
14725 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
14726
14727 diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20200818-r2.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20200818-r2.ebuild
14728 deleted file mode 100644
14729 index 1f7517c92348..000000000000
14730 --- a/sec-policy/selinux-portmap/selinux-portmap-2.20200818-r2.ebuild
14731 +++ /dev/null
14732 @@ -1,15 +0,0 @@
14733 -# Copyright 1999-2021 Gentoo Authors
14734 -# Distributed under the terms of the GNU General Public License v2
14735 -
14736 -EAPI="7"
14737 -
14738 -IUSE=""
14739 -MODS="portmap"
14740 -
14741 -inherit selinux-policy-2
14742 -
14743 -DESCRIPTION="SELinux policy for portmap"
14744 -
14745 -if [[ ${PV} != 9999* ]] ; then
14746 - KEYWORDS="amd64 arm arm64 ~mips x86"
14747 -fi
14748
14749 diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20210203-r1.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20210203-r1.ebuild
14750 deleted file mode 100644
14751 index 1f7517c92348..000000000000
14752 --- a/sec-policy/selinux-portmap/selinux-portmap-2.20210203-r1.ebuild
14753 +++ /dev/null
14754 @@ -1,15 +0,0 @@
14755 -# Copyright 1999-2021 Gentoo Authors
14756 -# Distributed under the terms of the GNU General Public License v2
14757 -
14758 -EAPI="7"
14759 -
14760 -IUSE=""
14761 -MODS="portmap"
14762 -
14763 -inherit selinux-policy-2
14764 -
14765 -DESCRIPTION="SELinux policy for portmap"
14766 -
14767 -if [[ ${PV} != 9999* ]] ; then
14768 - KEYWORDS="amd64 arm arm64 ~mips x86"
14769 -fi
14770
14771 diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20210908-r1.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20210908-r1.ebuild
14772 deleted file mode 100644
14773 index 1f7517c92348..000000000000
14774 --- a/sec-policy/selinux-portmap/selinux-portmap-2.20210908-r1.ebuild
14775 +++ /dev/null
14776 @@ -1,15 +0,0 @@
14777 -# Copyright 1999-2021 Gentoo Authors
14778 -# Distributed under the terms of the GNU General Public License v2
14779 -
14780 -EAPI="7"
14781 -
14782 -IUSE=""
14783 -MODS="portmap"
14784 -
14785 -inherit selinux-policy-2
14786 -
14787 -DESCRIPTION="SELinux policy for portmap"
14788 -
14789 -if [[ ${PV} != 9999* ]] ; then
14790 - KEYWORDS="amd64 arm arm64 ~mips x86"
14791 -fi
14792
14793 diff --git a/sec-policy/selinux-postfix/Manifest b/sec-policy/selinux-postfix/Manifest
14794 index 227fccb4ae3d..82ff2983e4aa 100644
14795 --- a/sec-policy/selinux-postfix/Manifest
14796 +++ b/sec-policy/selinux-postfix/Manifest
14797 @@ -1,9 +1,3 @@
14798 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
14799 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
14800 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
14801 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
14802 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
14803 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
14804 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
14805 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
14806 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
14807
14808 diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20200818-r2.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20200818-r2.ebuild
14809 deleted file mode 100644
14810 index 960707abb105..000000000000
14811 --- a/sec-policy/selinux-postfix/selinux-postfix-2.20200818-r2.ebuild
14812 +++ /dev/null
14813 @@ -1,15 +0,0 @@
14814 -# Copyright 1999-2021 Gentoo Authors
14815 -# Distributed under the terms of the GNU General Public License v2
14816 -
14817 -EAPI="7"
14818 -
14819 -IUSE=""
14820 -MODS="postfix"
14821 -
14822 -inherit selinux-policy-2
14823 -
14824 -DESCRIPTION="SELinux policy for postfix"
14825 -
14826 -if [[ ${PV} != 9999* ]] ; then
14827 - KEYWORDS="amd64 arm arm64 ~mips x86"
14828 -fi
14829
14830 diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20210203-r1.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20210203-r1.ebuild
14831 deleted file mode 100644
14832 index 960707abb105..000000000000
14833 --- a/sec-policy/selinux-postfix/selinux-postfix-2.20210203-r1.ebuild
14834 +++ /dev/null
14835 @@ -1,15 +0,0 @@
14836 -# Copyright 1999-2021 Gentoo Authors
14837 -# Distributed under the terms of the GNU General Public License v2
14838 -
14839 -EAPI="7"
14840 -
14841 -IUSE=""
14842 -MODS="postfix"
14843 -
14844 -inherit selinux-policy-2
14845 -
14846 -DESCRIPTION="SELinux policy for postfix"
14847 -
14848 -if [[ ${PV} != 9999* ]] ; then
14849 - KEYWORDS="amd64 arm arm64 ~mips x86"
14850 -fi
14851
14852 diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20210908-r1.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20210908-r1.ebuild
14853 deleted file mode 100644
14854 index 960707abb105..000000000000
14855 --- a/sec-policy/selinux-postfix/selinux-postfix-2.20210908-r1.ebuild
14856 +++ /dev/null
14857 @@ -1,15 +0,0 @@
14858 -# Copyright 1999-2021 Gentoo Authors
14859 -# Distributed under the terms of the GNU General Public License v2
14860 -
14861 -EAPI="7"
14862 -
14863 -IUSE=""
14864 -MODS="postfix"
14865 -
14866 -inherit selinux-policy-2
14867 -
14868 -DESCRIPTION="SELinux policy for postfix"
14869 -
14870 -if [[ ${PV} != 9999* ]] ; then
14871 - KEYWORDS="amd64 arm arm64 ~mips x86"
14872 -fi
14873
14874 diff --git a/sec-policy/selinux-postgresql/Manifest b/sec-policy/selinux-postgresql/Manifest
14875 index 227fccb4ae3d..82ff2983e4aa 100644
14876 --- a/sec-policy/selinux-postgresql/Manifest
14877 +++ b/sec-policy/selinux-postgresql/Manifest
14878 @@ -1,9 +1,3 @@
14879 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
14880 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
14881 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
14882 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
14883 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
14884 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
14885 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
14886 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
14887 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
14888
14889 diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20200818-r2.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20200818-r2.ebuild
14890 deleted file mode 100644
14891 index 80883ba14b68..000000000000
14892 --- a/sec-policy/selinux-postgresql/selinux-postgresql-2.20200818-r2.ebuild
14893 +++ /dev/null
14894 @@ -1,15 +0,0 @@
14895 -# Copyright 1999-2021 Gentoo Authors
14896 -# Distributed under the terms of the GNU General Public License v2
14897 -
14898 -EAPI="7"
14899 -
14900 -IUSE=""
14901 -MODS="postgresql"
14902 -
14903 -inherit selinux-policy-2
14904 -
14905 -DESCRIPTION="SELinux policy for postgresql"
14906 -
14907 -if [[ ${PV} != 9999* ]] ; then
14908 - KEYWORDS="amd64 arm arm64 ~mips x86"
14909 -fi
14910
14911 diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20210203-r1.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20210203-r1.ebuild
14912 deleted file mode 100644
14913 index 80883ba14b68..000000000000
14914 --- a/sec-policy/selinux-postgresql/selinux-postgresql-2.20210203-r1.ebuild
14915 +++ /dev/null
14916 @@ -1,15 +0,0 @@
14917 -# Copyright 1999-2021 Gentoo Authors
14918 -# Distributed under the terms of the GNU General Public License v2
14919 -
14920 -EAPI="7"
14921 -
14922 -IUSE=""
14923 -MODS="postgresql"
14924 -
14925 -inherit selinux-policy-2
14926 -
14927 -DESCRIPTION="SELinux policy for postgresql"
14928 -
14929 -if [[ ${PV} != 9999* ]] ; then
14930 - KEYWORDS="amd64 arm arm64 ~mips x86"
14931 -fi
14932
14933 diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20210908-r1.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20210908-r1.ebuild
14934 deleted file mode 100644
14935 index 80883ba14b68..000000000000
14936 --- a/sec-policy/selinux-postgresql/selinux-postgresql-2.20210908-r1.ebuild
14937 +++ /dev/null
14938 @@ -1,15 +0,0 @@
14939 -# Copyright 1999-2021 Gentoo Authors
14940 -# Distributed under the terms of the GNU General Public License v2
14941 -
14942 -EAPI="7"
14943 -
14944 -IUSE=""
14945 -MODS="postgresql"
14946 -
14947 -inherit selinux-policy-2
14948 -
14949 -DESCRIPTION="SELinux policy for postgresql"
14950 -
14951 -if [[ ${PV} != 9999* ]] ; then
14952 - KEYWORDS="amd64 arm arm64 ~mips x86"
14953 -fi
14954
14955 diff --git a/sec-policy/selinux-postgrey/Manifest b/sec-policy/selinux-postgrey/Manifest
14956 index 227fccb4ae3d..82ff2983e4aa 100644
14957 --- a/sec-policy/selinux-postgrey/Manifest
14958 +++ b/sec-policy/selinux-postgrey/Manifest
14959 @@ -1,9 +1,3 @@
14960 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
14961 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
14962 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
14963 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
14964 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
14965 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
14966 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
14967 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
14968 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
14969
14970 diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20200818-r2.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20200818-r2.ebuild
14971 deleted file mode 100644
14972 index b2840407ecdf..000000000000
14973 --- a/sec-policy/selinux-postgrey/selinux-postgrey-2.20200818-r2.ebuild
14974 +++ /dev/null
14975 @@ -1,15 +0,0 @@
14976 -# Copyright 1999-2021 Gentoo Authors
14977 -# Distributed under the terms of the GNU General Public License v2
14978 -
14979 -EAPI="7"
14980 -
14981 -IUSE=""
14982 -MODS="postgrey"
14983 -
14984 -inherit selinux-policy-2
14985 -
14986 -DESCRIPTION="SELinux policy for postgrey"
14987 -
14988 -if [[ ${PV} != 9999* ]] ; then
14989 - KEYWORDS="amd64 arm arm64 ~mips x86"
14990 -fi
14991
14992 diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20210203-r1.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20210203-r1.ebuild
14993 deleted file mode 100644
14994 index b2840407ecdf..000000000000
14995 --- a/sec-policy/selinux-postgrey/selinux-postgrey-2.20210203-r1.ebuild
14996 +++ /dev/null
14997 @@ -1,15 +0,0 @@
14998 -# Copyright 1999-2021 Gentoo Authors
14999 -# Distributed under the terms of the GNU General Public License v2
15000 -
15001 -EAPI="7"
15002 -
15003 -IUSE=""
15004 -MODS="postgrey"
15005 -
15006 -inherit selinux-policy-2
15007 -
15008 -DESCRIPTION="SELinux policy for postgrey"
15009 -
15010 -if [[ ${PV} != 9999* ]] ; then
15011 - KEYWORDS="amd64 arm arm64 ~mips x86"
15012 -fi
15013
15014 diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20210908-r1.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20210908-r1.ebuild
15015 deleted file mode 100644
15016 index b2840407ecdf..000000000000
15017 --- a/sec-policy/selinux-postgrey/selinux-postgrey-2.20210908-r1.ebuild
15018 +++ /dev/null
15019 @@ -1,15 +0,0 @@
15020 -# Copyright 1999-2021 Gentoo Authors
15021 -# Distributed under the terms of the GNU General Public License v2
15022 -
15023 -EAPI="7"
15024 -
15025 -IUSE=""
15026 -MODS="postgrey"
15027 -
15028 -inherit selinux-policy-2
15029 -
15030 -DESCRIPTION="SELinux policy for postgrey"
15031 -
15032 -if [[ ${PV} != 9999* ]] ; then
15033 - KEYWORDS="amd64 arm arm64 ~mips x86"
15034 -fi
15035
15036 diff --git a/sec-policy/selinux-ppp/Manifest b/sec-policy/selinux-ppp/Manifest
15037 index 227fccb4ae3d..82ff2983e4aa 100644
15038 --- a/sec-policy/selinux-ppp/Manifest
15039 +++ b/sec-policy/selinux-ppp/Manifest
15040 @@ -1,9 +1,3 @@
15041 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
15042 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
15043 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
15044 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
15045 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
15046 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
15047 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
15048 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
15049 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
15050
15051 diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20200818-r2.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20200818-r2.ebuild
15052 deleted file mode 100644
15053 index 66f8d3a73871..000000000000
15054 --- a/sec-policy/selinux-ppp/selinux-ppp-2.20200818-r2.ebuild
15055 +++ /dev/null
15056 @@ -1,15 +0,0 @@
15057 -# Copyright 1999-2021 Gentoo Authors
15058 -# Distributed under the terms of the GNU General Public License v2
15059 -
15060 -EAPI="7"
15061 -
15062 -IUSE=""
15063 -MODS="ppp"
15064 -
15065 -inherit selinux-policy-2
15066 -
15067 -DESCRIPTION="SELinux policy for ppp"
15068 -
15069 -if [[ ${PV} != 9999* ]] ; then
15070 - KEYWORDS="amd64 arm arm64 ~mips x86"
15071 -fi
15072
15073 diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20210203-r1.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20210203-r1.ebuild
15074 deleted file mode 100644
15075 index 66f8d3a73871..000000000000
15076 --- a/sec-policy/selinux-ppp/selinux-ppp-2.20210203-r1.ebuild
15077 +++ /dev/null
15078 @@ -1,15 +0,0 @@
15079 -# Copyright 1999-2021 Gentoo Authors
15080 -# Distributed under the terms of the GNU General Public License v2
15081 -
15082 -EAPI="7"
15083 -
15084 -IUSE=""
15085 -MODS="ppp"
15086 -
15087 -inherit selinux-policy-2
15088 -
15089 -DESCRIPTION="SELinux policy for ppp"
15090 -
15091 -if [[ ${PV} != 9999* ]] ; then
15092 - KEYWORDS="amd64 arm arm64 ~mips x86"
15093 -fi
15094
15095 diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20210908-r1.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20210908-r1.ebuild
15096 deleted file mode 100644
15097 index 66f8d3a73871..000000000000
15098 --- a/sec-policy/selinux-ppp/selinux-ppp-2.20210908-r1.ebuild
15099 +++ /dev/null
15100 @@ -1,15 +0,0 @@
15101 -# Copyright 1999-2021 Gentoo Authors
15102 -# Distributed under the terms of the GNU General Public License v2
15103 -
15104 -EAPI="7"
15105 -
15106 -IUSE=""
15107 -MODS="ppp"
15108 -
15109 -inherit selinux-policy-2
15110 -
15111 -DESCRIPTION="SELinux policy for ppp"
15112 -
15113 -if [[ ${PV} != 9999* ]] ; then
15114 - KEYWORDS="amd64 arm arm64 ~mips x86"
15115 -fi
15116
15117 diff --git a/sec-policy/selinux-prelude/Manifest b/sec-policy/selinux-prelude/Manifest
15118 index 227fccb4ae3d..82ff2983e4aa 100644
15119 --- a/sec-policy/selinux-prelude/Manifest
15120 +++ b/sec-policy/selinux-prelude/Manifest
15121 @@ -1,9 +1,3 @@
15122 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
15123 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
15124 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
15125 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
15126 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
15127 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
15128 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
15129 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
15130 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
15131
15132 diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20200818-r2.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20200818-r2.ebuild
15133 deleted file mode 100644
15134 index 931bdcaa42a3..000000000000
15135 --- a/sec-policy/selinux-prelude/selinux-prelude-2.20200818-r2.ebuild
15136 +++ /dev/null
15137 @@ -1,21 +0,0 @@
15138 -# Copyright 1999-2021 Gentoo Authors
15139 -# Distributed under the terms of the GNU General Public License v2
15140 -
15141 -EAPI="7"
15142 -
15143 -IUSE=""
15144 -MODS="prelude"
15145 -
15146 -inherit selinux-policy-2
15147 -
15148 -DESCRIPTION="SELinux policy for prelude"
15149 -
15150 -if [[ ${PV} != 9999* ]] ; then
15151 - KEYWORDS="amd64 arm arm64 ~mips x86"
15152 -fi
15153 -DEPEND="${DEPEND}
15154 - sec-policy/selinux-apache
15155 -"
15156 -RDEPEND="${RDEPEND}
15157 - sec-policy/selinux-apache
15158 -"
15159
15160 diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20210203-r1.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20210203-r1.ebuild
15161 deleted file mode 100644
15162 index 931bdcaa42a3..000000000000
15163 --- a/sec-policy/selinux-prelude/selinux-prelude-2.20210203-r1.ebuild
15164 +++ /dev/null
15165 @@ -1,21 +0,0 @@
15166 -# Copyright 1999-2021 Gentoo Authors
15167 -# Distributed under the terms of the GNU General Public License v2
15168 -
15169 -EAPI="7"
15170 -
15171 -IUSE=""
15172 -MODS="prelude"
15173 -
15174 -inherit selinux-policy-2
15175 -
15176 -DESCRIPTION="SELinux policy for prelude"
15177 -
15178 -if [[ ${PV} != 9999* ]] ; then
15179 - KEYWORDS="amd64 arm arm64 ~mips x86"
15180 -fi
15181 -DEPEND="${DEPEND}
15182 - sec-policy/selinux-apache
15183 -"
15184 -RDEPEND="${RDEPEND}
15185 - sec-policy/selinux-apache
15186 -"
15187
15188 diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20210908-r1.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20210908-r1.ebuild
15189 deleted file mode 100644
15190 index 931bdcaa42a3..000000000000
15191 --- a/sec-policy/selinux-prelude/selinux-prelude-2.20210908-r1.ebuild
15192 +++ /dev/null
15193 @@ -1,21 +0,0 @@
15194 -# Copyright 1999-2021 Gentoo Authors
15195 -# Distributed under the terms of the GNU General Public License v2
15196 -
15197 -EAPI="7"
15198 -
15199 -IUSE=""
15200 -MODS="prelude"
15201 -
15202 -inherit selinux-policy-2
15203 -
15204 -DESCRIPTION="SELinux policy for prelude"
15205 -
15206 -if [[ ${PV} != 9999* ]] ; then
15207 - KEYWORDS="amd64 arm arm64 ~mips x86"
15208 -fi
15209 -DEPEND="${DEPEND}
15210 - sec-policy/selinux-apache
15211 -"
15212 -RDEPEND="${RDEPEND}
15213 - sec-policy/selinux-apache
15214 -"
15215
15216 diff --git a/sec-policy/selinux-privoxy/Manifest b/sec-policy/selinux-privoxy/Manifest
15217 index 227fccb4ae3d..82ff2983e4aa 100644
15218 --- a/sec-policy/selinux-privoxy/Manifest
15219 +++ b/sec-policy/selinux-privoxy/Manifest
15220 @@ -1,9 +1,3 @@
15221 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
15222 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
15223 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
15224 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
15225 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
15226 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
15227 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
15228 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
15229 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
15230
15231 diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20200818-r2.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20200818-r2.ebuild
15232 deleted file mode 100644
15233 index 32bc6dd9764a..000000000000
15234 --- a/sec-policy/selinux-privoxy/selinux-privoxy-2.20200818-r2.ebuild
15235 +++ /dev/null
15236 @@ -1,15 +0,0 @@
15237 -# Copyright 1999-2021 Gentoo Authors
15238 -# Distributed under the terms of the GNU General Public License v2
15239 -
15240 -EAPI="7"
15241 -
15242 -IUSE=""
15243 -MODS="privoxy"
15244 -
15245 -inherit selinux-policy-2
15246 -
15247 -DESCRIPTION="SELinux policy for privoxy"
15248 -
15249 -if [[ ${PV} != 9999* ]] ; then
15250 - KEYWORDS="amd64 arm arm64 ~mips x86"
15251 -fi
15252
15253 diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20210203-r1.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20210203-r1.ebuild
15254 deleted file mode 100644
15255 index 32bc6dd9764a..000000000000
15256 --- a/sec-policy/selinux-privoxy/selinux-privoxy-2.20210203-r1.ebuild
15257 +++ /dev/null
15258 @@ -1,15 +0,0 @@
15259 -# Copyright 1999-2021 Gentoo Authors
15260 -# Distributed under the terms of the GNU General Public License v2
15261 -
15262 -EAPI="7"
15263 -
15264 -IUSE=""
15265 -MODS="privoxy"
15266 -
15267 -inherit selinux-policy-2
15268 -
15269 -DESCRIPTION="SELinux policy for privoxy"
15270 -
15271 -if [[ ${PV} != 9999* ]] ; then
15272 - KEYWORDS="amd64 arm arm64 ~mips x86"
15273 -fi
15274
15275 diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20210908-r1.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20210908-r1.ebuild
15276 deleted file mode 100644
15277 index 32bc6dd9764a..000000000000
15278 --- a/sec-policy/selinux-privoxy/selinux-privoxy-2.20210908-r1.ebuild
15279 +++ /dev/null
15280 @@ -1,15 +0,0 @@
15281 -# Copyright 1999-2021 Gentoo Authors
15282 -# Distributed under the terms of the GNU General Public License v2
15283 -
15284 -EAPI="7"
15285 -
15286 -IUSE=""
15287 -MODS="privoxy"
15288 -
15289 -inherit selinux-policy-2
15290 -
15291 -DESCRIPTION="SELinux policy for privoxy"
15292 -
15293 -if [[ ${PV} != 9999* ]] ; then
15294 - KEYWORDS="amd64 arm arm64 ~mips x86"
15295 -fi
15296
15297 diff --git a/sec-policy/selinux-procmail/Manifest b/sec-policy/selinux-procmail/Manifest
15298 index 227fccb4ae3d..82ff2983e4aa 100644
15299 --- a/sec-policy/selinux-procmail/Manifest
15300 +++ b/sec-policy/selinux-procmail/Manifest
15301 @@ -1,9 +1,3 @@
15302 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
15303 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
15304 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
15305 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
15306 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
15307 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
15308 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
15309 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
15310 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
15311
15312 diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20200818-r2.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20200818-r2.ebuild
15313 deleted file mode 100644
15314 index fba8cf50ff92..000000000000
15315 --- a/sec-policy/selinux-procmail/selinux-procmail-2.20200818-r2.ebuild
15316 +++ /dev/null
15317 @@ -1,15 +0,0 @@
15318 -# Copyright 1999-2021 Gentoo Authors
15319 -# Distributed under the terms of the GNU General Public License v2
15320 -
15321 -EAPI="7"
15322 -
15323 -IUSE=""
15324 -MODS="procmail"
15325 -
15326 -inherit selinux-policy-2
15327 -
15328 -DESCRIPTION="SELinux policy for procmail"
15329 -
15330 -if [[ ${PV} != 9999* ]] ; then
15331 - KEYWORDS="amd64 arm arm64 ~mips x86"
15332 -fi
15333
15334 diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20210203-r1.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20210203-r1.ebuild
15335 deleted file mode 100644
15336 index fba8cf50ff92..000000000000
15337 --- a/sec-policy/selinux-procmail/selinux-procmail-2.20210203-r1.ebuild
15338 +++ /dev/null
15339 @@ -1,15 +0,0 @@
15340 -# Copyright 1999-2021 Gentoo Authors
15341 -# Distributed under the terms of the GNU General Public License v2
15342 -
15343 -EAPI="7"
15344 -
15345 -IUSE=""
15346 -MODS="procmail"
15347 -
15348 -inherit selinux-policy-2
15349 -
15350 -DESCRIPTION="SELinux policy for procmail"
15351 -
15352 -if [[ ${PV} != 9999* ]] ; then
15353 - KEYWORDS="amd64 arm arm64 ~mips x86"
15354 -fi
15355
15356 diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20210908-r1.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20210908-r1.ebuild
15357 deleted file mode 100644
15358 index fba8cf50ff92..000000000000
15359 --- a/sec-policy/selinux-procmail/selinux-procmail-2.20210908-r1.ebuild
15360 +++ /dev/null
15361 @@ -1,15 +0,0 @@
15362 -# Copyright 1999-2021 Gentoo Authors
15363 -# Distributed under the terms of the GNU General Public License v2
15364 -
15365 -EAPI="7"
15366 -
15367 -IUSE=""
15368 -MODS="procmail"
15369 -
15370 -inherit selinux-policy-2
15371 -
15372 -DESCRIPTION="SELinux policy for procmail"
15373 -
15374 -if [[ ${PV} != 9999* ]] ; then
15375 - KEYWORDS="amd64 arm arm64 ~mips x86"
15376 -fi
15377
15378 diff --git a/sec-policy/selinux-psad/Manifest b/sec-policy/selinux-psad/Manifest
15379 index 227fccb4ae3d..82ff2983e4aa 100644
15380 --- a/sec-policy/selinux-psad/Manifest
15381 +++ b/sec-policy/selinux-psad/Manifest
15382 @@ -1,9 +1,3 @@
15383 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
15384 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
15385 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
15386 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
15387 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
15388 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
15389 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
15390 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
15391 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
15392
15393 diff --git a/sec-policy/selinux-psad/selinux-psad-2.20200818-r2.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20200818-r2.ebuild
15394 deleted file mode 100644
15395 index 58fbb30d22d8..000000000000
15396 --- a/sec-policy/selinux-psad/selinux-psad-2.20200818-r2.ebuild
15397 +++ /dev/null
15398 @@ -1,15 +0,0 @@
15399 -# Copyright 1999-2021 Gentoo Authors
15400 -# Distributed under the terms of the GNU General Public License v2
15401 -
15402 -EAPI="7"
15403 -
15404 -IUSE=""
15405 -MODS="psad"
15406 -
15407 -inherit selinux-policy-2
15408 -
15409 -DESCRIPTION="SELinux policy for psad"
15410 -
15411 -if [[ ${PV} != 9999* ]] ; then
15412 - KEYWORDS="amd64 arm arm64 ~mips x86"
15413 -fi
15414
15415 diff --git a/sec-policy/selinux-psad/selinux-psad-2.20210203-r1.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20210203-r1.ebuild
15416 deleted file mode 100644
15417 index 58fbb30d22d8..000000000000
15418 --- a/sec-policy/selinux-psad/selinux-psad-2.20210203-r1.ebuild
15419 +++ /dev/null
15420 @@ -1,15 +0,0 @@
15421 -# Copyright 1999-2021 Gentoo Authors
15422 -# Distributed under the terms of the GNU General Public License v2
15423 -
15424 -EAPI="7"
15425 -
15426 -IUSE=""
15427 -MODS="psad"
15428 -
15429 -inherit selinux-policy-2
15430 -
15431 -DESCRIPTION="SELinux policy for psad"
15432 -
15433 -if [[ ${PV} != 9999* ]] ; then
15434 - KEYWORDS="amd64 arm arm64 ~mips x86"
15435 -fi
15436
15437 diff --git a/sec-policy/selinux-psad/selinux-psad-2.20210908-r1.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20210908-r1.ebuild
15438 deleted file mode 100644
15439 index 58fbb30d22d8..000000000000
15440 --- a/sec-policy/selinux-psad/selinux-psad-2.20210908-r1.ebuild
15441 +++ /dev/null
15442 @@ -1,15 +0,0 @@
15443 -# Copyright 1999-2021 Gentoo Authors
15444 -# Distributed under the terms of the GNU General Public License v2
15445 -
15446 -EAPI="7"
15447 -
15448 -IUSE=""
15449 -MODS="psad"
15450 -
15451 -inherit selinux-policy-2
15452 -
15453 -DESCRIPTION="SELinux policy for psad"
15454 -
15455 -if [[ ${PV} != 9999* ]] ; then
15456 - KEYWORDS="amd64 arm arm64 ~mips x86"
15457 -fi
15458
15459 diff --git a/sec-policy/selinux-publicfile/Manifest b/sec-policy/selinux-publicfile/Manifest
15460 index 227fccb4ae3d..82ff2983e4aa 100644
15461 --- a/sec-policy/selinux-publicfile/Manifest
15462 +++ b/sec-policy/selinux-publicfile/Manifest
15463 @@ -1,9 +1,3 @@
15464 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
15465 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
15466 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
15467 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
15468 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
15469 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
15470 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
15471 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
15472 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
15473
15474 diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20200818-r2.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20200818-r2.ebuild
15475 deleted file mode 100644
15476 index 056e406cde6e..000000000000
15477 --- a/sec-policy/selinux-publicfile/selinux-publicfile-2.20200818-r2.ebuild
15478 +++ /dev/null
15479 @@ -1,15 +0,0 @@
15480 -# Copyright 1999-2021 Gentoo Authors
15481 -# Distributed under the terms of the GNU General Public License v2
15482 -
15483 -EAPI="7"
15484 -
15485 -IUSE=""
15486 -MODS="publicfile"
15487 -
15488 -inherit selinux-policy-2
15489 -
15490 -DESCRIPTION="SELinux policy for publicfile"
15491 -
15492 -if [[ ${PV} != 9999* ]] ; then
15493 - KEYWORDS="amd64 arm arm64 ~mips x86"
15494 -fi
15495
15496 diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20210203-r1.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20210203-r1.ebuild
15497 deleted file mode 100644
15498 index 056e406cde6e..000000000000
15499 --- a/sec-policy/selinux-publicfile/selinux-publicfile-2.20210203-r1.ebuild
15500 +++ /dev/null
15501 @@ -1,15 +0,0 @@
15502 -# Copyright 1999-2021 Gentoo Authors
15503 -# Distributed under the terms of the GNU General Public License v2
15504 -
15505 -EAPI="7"
15506 -
15507 -IUSE=""
15508 -MODS="publicfile"
15509 -
15510 -inherit selinux-policy-2
15511 -
15512 -DESCRIPTION="SELinux policy for publicfile"
15513 -
15514 -if [[ ${PV} != 9999* ]] ; then
15515 - KEYWORDS="amd64 arm arm64 ~mips x86"
15516 -fi
15517
15518 diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20210908-r1.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20210908-r1.ebuild
15519 deleted file mode 100644
15520 index 056e406cde6e..000000000000
15521 --- a/sec-policy/selinux-publicfile/selinux-publicfile-2.20210908-r1.ebuild
15522 +++ /dev/null
15523 @@ -1,15 +0,0 @@
15524 -# Copyright 1999-2021 Gentoo Authors
15525 -# Distributed under the terms of the GNU General Public License v2
15526 -
15527 -EAPI="7"
15528 -
15529 -IUSE=""
15530 -MODS="publicfile"
15531 -
15532 -inherit selinux-policy-2
15533 -
15534 -DESCRIPTION="SELinux policy for publicfile"
15535 -
15536 -if [[ ${PV} != 9999* ]] ; then
15537 - KEYWORDS="amd64 arm arm64 ~mips x86"
15538 -fi
15539
15540 diff --git a/sec-policy/selinux-pulseaudio/Manifest b/sec-policy/selinux-pulseaudio/Manifest
15541 index 227fccb4ae3d..82ff2983e4aa 100644
15542 --- a/sec-policy/selinux-pulseaudio/Manifest
15543 +++ b/sec-policy/selinux-pulseaudio/Manifest
15544 @@ -1,9 +1,3 @@
15545 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
15546 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
15547 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
15548 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
15549 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
15550 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
15551 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
15552 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
15553 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
15554
15555 diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20200818-r2.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20200818-r2.ebuild
15556 deleted file mode 100644
15557 index 4199c874b732..000000000000
15558 --- a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20200818-r2.ebuild
15559 +++ /dev/null
15560 @@ -1,15 +0,0 @@
15561 -# Copyright 1999-2021 Gentoo Authors
15562 -# Distributed under the terms of the GNU General Public License v2
15563 -
15564 -EAPI="7"
15565 -
15566 -IUSE=""
15567 -MODS="pulseaudio"
15568 -
15569 -inherit selinux-policy-2
15570 -
15571 -DESCRIPTION="SELinux policy for pulseaudio"
15572 -
15573 -if [[ ${PV} != 9999* ]] ; then
15574 - KEYWORDS="amd64 arm arm64 ~mips x86"
15575 -fi
15576
15577 diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20210203-r1.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20210203-r1.ebuild
15578 deleted file mode 100644
15579 index 4199c874b732..000000000000
15580 --- a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20210203-r1.ebuild
15581 +++ /dev/null
15582 @@ -1,15 +0,0 @@
15583 -# Copyright 1999-2021 Gentoo Authors
15584 -# Distributed under the terms of the GNU General Public License v2
15585 -
15586 -EAPI="7"
15587 -
15588 -IUSE=""
15589 -MODS="pulseaudio"
15590 -
15591 -inherit selinux-policy-2
15592 -
15593 -DESCRIPTION="SELinux policy for pulseaudio"
15594 -
15595 -if [[ ${PV} != 9999* ]] ; then
15596 - KEYWORDS="amd64 arm arm64 ~mips x86"
15597 -fi
15598
15599 diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20210908-r1.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20210908-r1.ebuild
15600 deleted file mode 100644
15601 index 4199c874b732..000000000000
15602 --- a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20210908-r1.ebuild
15603 +++ /dev/null
15604 @@ -1,15 +0,0 @@
15605 -# Copyright 1999-2021 Gentoo Authors
15606 -# Distributed under the terms of the GNU General Public License v2
15607 -
15608 -EAPI="7"
15609 -
15610 -IUSE=""
15611 -MODS="pulseaudio"
15612 -
15613 -inherit selinux-policy-2
15614 -
15615 -DESCRIPTION="SELinux policy for pulseaudio"
15616 -
15617 -if [[ ${PV} != 9999* ]] ; then
15618 - KEYWORDS="amd64 arm arm64 ~mips x86"
15619 -fi
15620
15621 diff --git a/sec-policy/selinux-puppet/Manifest b/sec-policy/selinux-puppet/Manifest
15622 index 227fccb4ae3d..82ff2983e4aa 100644
15623 --- a/sec-policy/selinux-puppet/Manifest
15624 +++ b/sec-policy/selinux-puppet/Manifest
15625 @@ -1,9 +1,3 @@
15626 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
15627 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
15628 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
15629 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
15630 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
15631 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
15632 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
15633 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
15634 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
15635
15636 diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20200818-r2.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20200818-r2.ebuild
15637 deleted file mode 100644
15638 index bf641a30640f..000000000000
15639 --- a/sec-policy/selinux-puppet/selinux-puppet-2.20200818-r2.ebuild
15640 +++ /dev/null
15641 @@ -1,15 +0,0 @@
15642 -# Copyright 1999-2021 Gentoo Authors
15643 -# Distributed under the terms of the GNU General Public License v2
15644 -
15645 -EAPI="7"
15646 -
15647 -IUSE=""
15648 -MODS="puppet"
15649 -
15650 -inherit selinux-policy-2
15651 -
15652 -DESCRIPTION="SELinux policy for puppet"
15653 -
15654 -if [[ ${PV} != 9999* ]] ; then
15655 - KEYWORDS="amd64 arm arm64 ~mips x86"
15656 -fi
15657
15658 diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20210203-r1.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20210203-r1.ebuild
15659 deleted file mode 100644
15660 index bf641a30640f..000000000000
15661 --- a/sec-policy/selinux-puppet/selinux-puppet-2.20210203-r1.ebuild
15662 +++ /dev/null
15663 @@ -1,15 +0,0 @@
15664 -# Copyright 1999-2021 Gentoo Authors
15665 -# Distributed under the terms of the GNU General Public License v2
15666 -
15667 -EAPI="7"
15668 -
15669 -IUSE=""
15670 -MODS="puppet"
15671 -
15672 -inherit selinux-policy-2
15673 -
15674 -DESCRIPTION="SELinux policy for puppet"
15675 -
15676 -if [[ ${PV} != 9999* ]] ; then
15677 - KEYWORDS="amd64 arm arm64 ~mips x86"
15678 -fi
15679
15680 diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20210908-r1.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20210908-r1.ebuild
15681 deleted file mode 100644
15682 index bf641a30640f..000000000000
15683 --- a/sec-policy/selinux-puppet/selinux-puppet-2.20210908-r1.ebuild
15684 +++ /dev/null
15685 @@ -1,15 +0,0 @@
15686 -# Copyright 1999-2021 Gentoo Authors
15687 -# Distributed under the terms of the GNU General Public License v2
15688 -
15689 -EAPI="7"
15690 -
15691 -IUSE=""
15692 -MODS="puppet"
15693 -
15694 -inherit selinux-policy-2
15695 -
15696 -DESCRIPTION="SELinux policy for puppet"
15697 -
15698 -if [[ ${PV} != 9999* ]] ; then
15699 - KEYWORDS="amd64 arm arm64 ~mips x86"
15700 -fi
15701
15702 diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20200818-r2.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20200818-r2.ebuild
15703 deleted file mode 100644
15704 index 28a7324db8e9..000000000000
15705 --- a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20200818-r2.ebuild
15706 +++ /dev/null
15707 @@ -1,15 +0,0 @@
15708 -# Copyright 1999-2021 Gentoo Authors
15709 -# Distributed under the terms of the GNU General Public License v2
15710 -
15711 -EAPI="7"
15712 -
15713 -IUSE=""
15714 -MODS="pyicqt"
15715 -
15716 -inherit selinux-policy-2
15717 -
15718 -DESCRIPTION="SELinux policy for pyicqt"
15719 -
15720 -if [[ ${PV} != 9999* ]] ; then
15721 - KEYWORDS="amd64 arm arm64 ~mips x86"
15722 -fi
15723
15724 diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20210203-r1.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20210203-r1.ebuild
15725 deleted file mode 100644
15726 index 28a7324db8e9..000000000000
15727 --- a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20210203-r1.ebuild
15728 +++ /dev/null
15729 @@ -1,15 +0,0 @@
15730 -# Copyright 1999-2021 Gentoo Authors
15731 -# Distributed under the terms of the GNU General Public License v2
15732 -
15733 -EAPI="7"
15734 -
15735 -IUSE=""
15736 -MODS="pyicqt"
15737 -
15738 -inherit selinux-policy-2
15739 -
15740 -DESCRIPTION="SELinux policy for pyicqt"
15741 -
15742 -if [[ ${PV} != 9999* ]] ; then
15743 - KEYWORDS="amd64 arm arm64 ~mips x86"
15744 -fi
15745
15746 diff --git a/sec-policy/selinux-pyzor/Manifest b/sec-policy/selinux-pyzor/Manifest
15747 index 227fccb4ae3d..82ff2983e4aa 100644
15748 --- a/sec-policy/selinux-pyzor/Manifest
15749 +++ b/sec-policy/selinux-pyzor/Manifest
15750 @@ -1,9 +1,3 @@
15751 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
15752 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
15753 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
15754 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
15755 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
15756 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
15757 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
15758 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
15759 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
15760
15761 diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20200818-r2.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20200818-r2.ebuild
15762 deleted file mode 100644
15763 index 67a31cfe67d7..000000000000
15764 --- a/sec-policy/selinux-pyzor/selinux-pyzor-2.20200818-r2.ebuild
15765 +++ /dev/null
15766 @@ -1,15 +0,0 @@
15767 -# Copyright 1999-2021 Gentoo Authors
15768 -# Distributed under the terms of the GNU General Public License v2
15769 -
15770 -EAPI="7"
15771 -
15772 -IUSE=""
15773 -MODS="pyzor"
15774 -
15775 -inherit selinux-policy-2
15776 -
15777 -DESCRIPTION="SELinux policy for pyzor"
15778 -
15779 -if [[ ${PV} != 9999* ]] ; then
15780 - KEYWORDS="amd64 arm arm64 ~mips x86"
15781 -fi
15782
15783 diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20210203-r1.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20210203-r1.ebuild
15784 deleted file mode 100644
15785 index 67a31cfe67d7..000000000000
15786 --- a/sec-policy/selinux-pyzor/selinux-pyzor-2.20210203-r1.ebuild
15787 +++ /dev/null
15788 @@ -1,15 +0,0 @@
15789 -# Copyright 1999-2021 Gentoo Authors
15790 -# Distributed under the terms of the GNU General Public License v2
15791 -
15792 -EAPI="7"
15793 -
15794 -IUSE=""
15795 -MODS="pyzor"
15796 -
15797 -inherit selinux-policy-2
15798 -
15799 -DESCRIPTION="SELinux policy for pyzor"
15800 -
15801 -if [[ ${PV} != 9999* ]] ; then
15802 - KEYWORDS="amd64 arm arm64 ~mips x86"
15803 -fi
15804
15805 diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20210908-r1.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20210908-r1.ebuild
15806 deleted file mode 100644
15807 index 67a31cfe67d7..000000000000
15808 --- a/sec-policy/selinux-pyzor/selinux-pyzor-2.20210908-r1.ebuild
15809 +++ /dev/null
15810 @@ -1,15 +0,0 @@
15811 -# Copyright 1999-2021 Gentoo Authors
15812 -# Distributed under the terms of the GNU General Public License v2
15813 -
15814 -EAPI="7"
15815 -
15816 -IUSE=""
15817 -MODS="pyzor"
15818 -
15819 -inherit selinux-policy-2
15820 -
15821 -DESCRIPTION="SELinux policy for pyzor"
15822 -
15823 -if [[ ${PV} != 9999* ]] ; then
15824 - KEYWORDS="amd64 arm arm64 ~mips x86"
15825 -fi
15826
15827 diff --git a/sec-policy/selinux-qemu/Manifest b/sec-policy/selinux-qemu/Manifest
15828 index 227fccb4ae3d..82ff2983e4aa 100644
15829 --- a/sec-policy/selinux-qemu/Manifest
15830 +++ b/sec-policy/selinux-qemu/Manifest
15831 @@ -1,9 +1,3 @@
15832 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
15833 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
15834 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
15835 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
15836 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
15837 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
15838 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
15839 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
15840 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
15841
15842 diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20200818-r2.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20200818-r2.ebuild
15843 deleted file mode 100644
15844 index f6795dd470af..000000000000
15845 --- a/sec-policy/selinux-qemu/selinux-qemu-2.20200818-r2.ebuild
15846 +++ /dev/null
15847 @@ -1,21 +0,0 @@
15848 -# Copyright 1999-2021 Gentoo Authors
15849 -# Distributed under the terms of the GNU General Public License v2
15850 -
15851 -EAPI="7"
15852 -
15853 -IUSE=""
15854 -MODS="qemu"
15855 -
15856 -inherit selinux-policy-2
15857 -
15858 -DESCRIPTION="SELinux policy for qemu"
15859 -
15860 -if [[ ${PV} != 9999* ]] ; then
15861 - KEYWORDS="amd64 arm arm64 ~mips x86"
15862 -fi
15863 -DEPEND="${DEPEND}
15864 - sec-policy/selinux-virt
15865 -"
15866 -RDEPEND="${RDEPEND}
15867 - sec-policy/selinux-virt
15868 -"
15869
15870 diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20210203-r1.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20210203-r1.ebuild
15871 deleted file mode 100644
15872 index f6795dd470af..000000000000
15873 --- a/sec-policy/selinux-qemu/selinux-qemu-2.20210203-r1.ebuild
15874 +++ /dev/null
15875 @@ -1,21 +0,0 @@
15876 -# Copyright 1999-2021 Gentoo Authors
15877 -# Distributed under the terms of the GNU General Public License v2
15878 -
15879 -EAPI="7"
15880 -
15881 -IUSE=""
15882 -MODS="qemu"
15883 -
15884 -inherit selinux-policy-2
15885 -
15886 -DESCRIPTION="SELinux policy for qemu"
15887 -
15888 -if [[ ${PV} != 9999* ]] ; then
15889 - KEYWORDS="amd64 arm arm64 ~mips x86"
15890 -fi
15891 -DEPEND="${DEPEND}
15892 - sec-policy/selinux-virt
15893 -"
15894 -RDEPEND="${RDEPEND}
15895 - sec-policy/selinux-virt
15896 -"
15897
15898 diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20210908-r1.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20210908-r1.ebuild
15899 deleted file mode 100644
15900 index f6795dd470af..000000000000
15901 --- a/sec-policy/selinux-qemu/selinux-qemu-2.20210908-r1.ebuild
15902 +++ /dev/null
15903 @@ -1,21 +0,0 @@
15904 -# Copyright 1999-2021 Gentoo Authors
15905 -# Distributed under the terms of the GNU General Public License v2
15906 -
15907 -EAPI="7"
15908 -
15909 -IUSE=""
15910 -MODS="qemu"
15911 -
15912 -inherit selinux-policy-2
15913 -
15914 -DESCRIPTION="SELinux policy for qemu"
15915 -
15916 -if [[ ${PV} != 9999* ]] ; then
15917 - KEYWORDS="amd64 arm arm64 ~mips x86"
15918 -fi
15919 -DEPEND="${DEPEND}
15920 - sec-policy/selinux-virt
15921 -"
15922 -RDEPEND="${RDEPEND}
15923 - sec-policy/selinux-virt
15924 -"
15925
15926 diff --git a/sec-policy/selinux-qmail/Manifest b/sec-policy/selinux-qmail/Manifest
15927 index 227fccb4ae3d..82ff2983e4aa 100644
15928 --- a/sec-policy/selinux-qmail/Manifest
15929 +++ b/sec-policy/selinux-qmail/Manifest
15930 @@ -1,9 +1,3 @@
15931 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
15932 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
15933 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
15934 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
15935 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
15936 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
15937 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
15938 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
15939 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
15940
15941 diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20200818-r2.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20200818-r2.ebuild
15942 deleted file mode 100644
15943 index 14a977c504b9..000000000000
15944 --- a/sec-policy/selinux-qmail/selinux-qmail-2.20200818-r2.ebuild
15945 +++ /dev/null
15946 @@ -1,15 +0,0 @@
15947 -# Copyright 1999-2021 Gentoo Authors
15948 -# Distributed under the terms of the GNU General Public License v2
15949 -
15950 -EAPI="7"
15951 -
15952 -IUSE=""
15953 -MODS="qmail"
15954 -
15955 -inherit selinux-policy-2
15956 -
15957 -DESCRIPTION="SELinux policy for qmail"
15958 -
15959 -if [[ ${PV} != 9999* ]] ; then
15960 - KEYWORDS="amd64 arm arm64 ~mips x86"
15961 -fi
15962
15963 diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20210203-r1.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20210203-r1.ebuild
15964 deleted file mode 100644
15965 index 14a977c504b9..000000000000
15966 --- a/sec-policy/selinux-qmail/selinux-qmail-2.20210203-r1.ebuild
15967 +++ /dev/null
15968 @@ -1,15 +0,0 @@
15969 -# Copyright 1999-2021 Gentoo Authors
15970 -# Distributed under the terms of the GNU General Public License v2
15971 -
15972 -EAPI="7"
15973 -
15974 -IUSE=""
15975 -MODS="qmail"
15976 -
15977 -inherit selinux-policy-2
15978 -
15979 -DESCRIPTION="SELinux policy for qmail"
15980 -
15981 -if [[ ${PV} != 9999* ]] ; then
15982 - KEYWORDS="amd64 arm arm64 ~mips x86"
15983 -fi
15984
15985 diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20210908-r1.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20210908-r1.ebuild
15986 deleted file mode 100644
15987 index 14a977c504b9..000000000000
15988 --- a/sec-policy/selinux-qmail/selinux-qmail-2.20210908-r1.ebuild
15989 +++ /dev/null
15990 @@ -1,15 +0,0 @@
15991 -# Copyright 1999-2021 Gentoo Authors
15992 -# Distributed under the terms of the GNU General Public License v2
15993 -
15994 -EAPI="7"
15995 -
15996 -IUSE=""
15997 -MODS="qmail"
15998 -
15999 -inherit selinux-policy-2
16000 -
16001 -DESCRIPTION="SELinux policy for qmail"
16002 -
16003 -if [[ ${PV} != 9999* ]] ; then
16004 - KEYWORDS="amd64 arm arm64 ~mips x86"
16005 -fi
16006
16007 diff --git a/sec-policy/selinux-quota/Manifest b/sec-policy/selinux-quota/Manifest
16008 index 227fccb4ae3d..82ff2983e4aa 100644
16009 --- a/sec-policy/selinux-quota/Manifest
16010 +++ b/sec-policy/selinux-quota/Manifest
16011 @@ -1,9 +1,3 @@
16012 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
16013 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
16014 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
16015 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
16016 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
16017 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
16018 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
16019 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
16020 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
16021
16022 diff --git a/sec-policy/selinux-quota/selinux-quota-2.20200818-r2.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20200818-r2.ebuild
16023 deleted file mode 100644
16024 index 6bd089d10c3d..000000000000
16025 --- a/sec-policy/selinux-quota/selinux-quota-2.20200818-r2.ebuild
16026 +++ /dev/null
16027 @@ -1,15 +0,0 @@
16028 -# Copyright 1999-2021 Gentoo Authors
16029 -# Distributed under the terms of the GNU General Public License v2
16030 -
16031 -EAPI="7"
16032 -
16033 -IUSE=""
16034 -MODS="quota"
16035 -
16036 -inherit selinux-policy-2
16037 -
16038 -DESCRIPTION="SELinux policy for quota"
16039 -
16040 -if [[ ${PV} != 9999* ]] ; then
16041 - KEYWORDS="amd64 arm arm64 ~mips x86"
16042 -fi
16043
16044 diff --git a/sec-policy/selinux-quota/selinux-quota-2.20210203-r1.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20210203-r1.ebuild
16045 deleted file mode 100644
16046 index 6bd089d10c3d..000000000000
16047 --- a/sec-policy/selinux-quota/selinux-quota-2.20210203-r1.ebuild
16048 +++ /dev/null
16049 @@ -1,15 +0,0 @@
16050 -# Copyright 1999-2021 Gentoo Authors
16051 -# Distributed under the terms of the GNU General Public License v2
16052 -
16053 -EAPI="7"
16054 -
16055 -IUSE=""
16056 -MODS="quota"
16057 -
16058 -inherit selinux-policy-2
16059 -
16060 -DESCRIPTION="SELinux policy for quota"
16061 -
16062 -if [[ ${PV} != 9999* ]] ; then
16063 - KEYWORDS="amd64 arm arm64 ~mips x86"
16064 -fi
16065
16066 diff --git a/sec-policy/selinux-quota/selinux-quota-2.20210908-r1.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20210908-r1.ebuild
16067 deleted file mode 100644
16068 index 6bd089d10c3d..000000000000
16069 --- a/sec-policy/selinux-quota/selinux-quota-2.20210908-r1.ebuild
16070 +++ /dev/null
16071 @@ -1,15 +0,0 @@
16072 -# Copyright 1999-2021 Gentoo Authors
16073 -# Distributed under the terms of the GNU General Public License v2
16074 -
16075 -EAPI="7"
16076 -
16077 -IUSE=""
16078 -MODS="quota"
16079 -
16080 -inherit selinux-policy-2
16081 -
16082 -DESCRIPTION="SELinux policy for quota"
16083 -
16084 -if [[ ${PV} != 9999* ]] ; then
16085 - KEYWORDS="amd64 arm arm64 ~mips x86"
16086 -fi
16087
16088 diff --git a/sec-policy/selinux-radius/Manifest b/sec-policy/selinux-radius/Manifest
16089 index 227fccb4ae3d..82ff2983e4aa 100644
16090 --- a/sec-policy/selinux-radius/Manifest
16091 +++ b/sec-policy/selinux-radius/Manifest
16092 @@ -1,9 +1,3 @@
16093 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
16094 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
16095 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
16096 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
16097 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
16098 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
16099 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
16100 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
16101 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
16102
16103 diff --git a/sec-policy/selinux-radius/selinux-radius-2.20200818-r2.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20200818-r2.ebuild
16104 deleted file mode 100644
16105 index e069ea8c911a..000000000000
16106 --- a/sec-policy/selinux-radius/selinux-radius-2.20200818-r2.ebuild
16107 +++ /dev/null
16108 @@ -1,15 +0,0 @@
16109 -# Copyright 1999-2021 Gentoo Authors
16110 -# Distributed under the terms of the GNU General Public License v2
16111 -
16112 -EAPI="7"
16113 -
16114 -IUSE=""
16115 -MODS="radius"
16116 -
16117 -inherit selinux-policy-2
16118 -
16119 -DESCRIPTION="SELinux policy for radius"
16120 -
16121 -if [[ ${PV} != 9999* ]] ; then
16122 - KEYWORDS="amd64 arm arm64 ~mips x86"
16123 -fi
16124
16125 diff --git a/sec-policy/selinux-radius/selinux-radius-2.20210203-r1.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20210203-r1.ebuild
16126 deleted file mode 100644
16127 index e069ea8c911a..000000000000
16128 --- a/sec-policy/selinux-radius/selinux-radius-2.20210203-r1.ebuild
16129 +++ /dev/null
16130 @@ -1,15 +0,0 @@
16131 -# Copyright 1999-2021 Gentoo Authors
16132 -# Distributed under the terms of the GNU General Public License v2
16133 -
16134 -EAPI="7"
16135 -
16136 -IUSE=""
16137 -MODS="radius"
16138 -
16139 -inherit selinux-policy-2
16140 -
16141 -DESCRIPTION="SELinux policy for radius"
16142 -
16143 -if [[ ${PV} != 9999* ]] ; then
16144 - KEYWORDS="amd64 arm arm64 ~mips x86"
16145 -fi
16146
16147 diff --git a/sec-policy/selinux-radius/selinux-radius-2.20210908-r1.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20210908-r1.ebuild
16148 deleted file mode 100644
16149 index e069ea8c911a..000000000000
16150 --- a/sec-policy/selinux-radius/selinux-radius-2.20210908-r1.ebuild
16151 +++ /dev/null
16152 @@ -1,15 +0,0 @@
16153 -# Copyright 1999-2021 Gentoo Authors
16154 -# Distributed under the terms of the GNU General Public License v2
16155 -
16156 -EAPI="7"
16157 -
16158 -IUSE=""
16159 -MODS="radius"
16160 -
16161 -inherit selinux-policy-2
16162 -
16163 -DESCRIPTION="SELinux policy for radius"
16164 -
16165 -if [[ ${PV} != 9999* ]] ; then
16166 - KEYWORDS="amd64 arm arm64 ~mips x86"
16167 -fi
16168
16169 diff --git a/sec-policy/selinux-radvd/Manifest b/sec-policy/selinux-radvd/Manifest
16170 index 227fccb4ae3d..82ff2983e4aa 100644
16171 --- a/sec-policy/selinux-radvd/Manifest
16172 +++ b/sec-policy/selinux-radvd/Manifest
16173 @@ -1,9 +1,3 @@
16174 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
16175 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
16176 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
16177 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
16178 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
16179 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
16180 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
16181 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
16182 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
16183
16184 diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20200818-r2.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20200818-r2.ebuild
16185 deleted file mode 100644
16186 index f00f5776808e..000000000000
16187 --- a/sec-policy/selinux-radvd/selinux-radvd-2.20200818-r2.ebuild
16188 +++ /dev/null
16189 @@ -1,15 +0,0 @@
16190 -# Copyright 1999-2021 Gentoo Authors
16191 -# Distributed under the terms of the GNU General Public License v2
16192 -
16193 -EAPI="7"
16194 -
16195 -IUSE=""
16196 -MODS="radvd"
16197 -
16198 -inherit selinux-policy-2
16199 -
16200 -DESCRIPTION="SELinux policy for radvd"
16201 -
16202 -if [[ ${PV} != 9999* ]] ; then
16203 - KEYWORDS="amd64 arm arm64 ~mips x86"
16204 -fi
16205
16206 diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20210203-r1.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20210203-r1.ebuild
16207 deleted file mode 100644
16208 index f00f5776808e..000000000000
16209 --- a/sec-policy/selinux-radvd/selinux-radvd-2.20210203-r1.ebuild
16210 +++ /dev/null
16211 @@ -1,15 +0,0 @@
16212 -# Copyright 1999-2021 Gentoo Authors
16213 -# Distributed under the terms of the GNU General Public License v2
16214 -
16215 -EAPI="7"
16216 -
16217 -IUSE=""
16218 -MODS="radvd"
16219 -
16220 -inherit selinux-policy-2
16221 -
16222 -DESCRIPTION="SELinux policy for radvd"
16223 -
16224 -if [[ ${PV} != 9999* ]] ; then
16225 - KEYWORDS="amd64 arm arm64 ~mips x86"
16226 -fi
16227
16228 diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20210908-r1.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20210908-r1.ebuild
16229 deleted file mode 100644
16230 index f00f5776808e..000000000000
16231 --- a/sec-policy/selinux-radvd/selinux-radvd-2.20210908-r1.ebuild
16232 +++ /dev/null
16233 @@ -1,15 +0,0 @@
16234 -# Copyright 1999-2021 Gentoo Authors
16235 -# Distributed under the terms of the GNU General Public License v2
16236 -
16237 -EAPI="7"
16238 -
16239 -IUSE=""
16240 -MODS="radvd"
16241 -
16242 -inherit selinux-policy-2
16243 -
16244 -DESCRIPTION="SELinux policy for radvd"
16245 -
16246 -if [[ ${PV} != 9999* ]] ; then
16247 - KEYWORDS="amd64 arm arm64 ~mips x86"
16248 -fi
16249
16250 diff --git a/sec-policy/selinux-razor/Manifest b/sec-policy/selinux-razor/Manifest
16251 index 227fccb4ae3d..82ff2983e4aa 100644
16252 --- a/sec-policy/selinux-razor/Manifest
16253 +++ b/sec-policy/selinux-razor/Manifest
16254 @@ -1,9 +1,3 @@
16255 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
16256 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
16257 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
16258 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
16259 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
16260 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
16261 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
16262 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
16263 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
16264
16265 diff --git a/sec-policy/selinux-razor/selinux-razor-2.20200818-r2.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20200818-r2.ebuild
16266 deleted file mode 100644
16267 index 4f11de1a6e51..000000000000
16268 --- a/sec-policy/selinux-razor/selinux-razor-2.20200818-r2.ebuild
16269 +++ /dev/null
16270 @@ -1,15 +0,0 @@
16271 -# Copyright 1999-2021 Gentoo Authors
16272 -# Distributed under the terms of the GNU General Public License v2
16273 -
16274 -EAPI="7"
16275 -
16276 -IUSE=""
16277 -MODS="razor"
16278 -
16279 -inherit selinux-policy-2
16280 -
16281 -DESCRIPTION="SELinux policy for razor"
16282 -
16283 -if [[ ${PV} != 9999* ]] ; then
16284 - KEYWORDS="amd64 arm arm64 ~mips x86"
16285 -fi
16286
16287 diff --git a/sec-policy/selinux-razor/selinux-razor-2.20210203-r1.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20210203-r1.ebuild
16288 deleted file mode 100644
16289 index 4f11de1a6e51..000000000000
16290 --- a/sec-policy/selinux-razor/selinux-razor-2.20210203-r1.ebuild
16291 +++ /dev/null
16292 @@ -1,15 +0,0 @@
16293 -# Copyright 1999-2021 Gentoo Authors
16294 -# Distributed under the terms of the GNU General Public License v2
16295 -
16296 -EAPI="7"
16297 -
16298 -IUSE=""
16299 -MODS="razor"
16300 -
16301 -inherit selinux-policy-2
16302 -
16303 -DESCRIPTION="SELinux policy for razor"
16304 -
16305 -if [[ ${PV} != 9999* ]] ; then
16306 - KEYWORDS="amd64 arm arm64 ~mips x86"
16307 -fi
16308
16309 diff --git a/sec-policy/selinux-razor/selinux-razor-2.20210908-r1.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20210908-r1.ebuild
16310 deleted file mode 100644
16311 index 4f11de1a6e51..000000000000
16312 --- a/sec-policy/selinux-razor/selinux-razor-2.20210908-r1.ebuild
16313 +++ /dev/null
16314 @@ -1,15 +0,0 @@
16315 -# Copyright 1999-2021 Gentoo Authors
16316 -# Distributed under the terms of the GNU General Public License v2
16317 -
16318 -EAPI="7"
16319 -
16320 -IUSE=""
16321 -MODS="razor"
16322 -
16323 -inherit selinux-policy-2
16324 -
16325 -DESCRIPTION="SELinux policy for razor"
16326 -
16327 -if [[ ${PV} != 9999* ]] ; then
16328 - KEYWORDS="amd64 arm arm64 ~mips x86"
16329 -fi
16330
16331 diff --git a/sec-policy/selinux-redis/Manifest b/sec-policy/selinux-redis/Manifest
16332 index 227fccb4ae3d..82ff2983e4aa 100644
16333 --- a/sec-policy/selinux-redis/Manifest
16334 +++ b/sec-policy/selinux-redis/Manifest
16335 @@ -1,9 +1,3 @@
16336 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
16337 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
16338 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
16339 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
16340 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
16341 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
16342 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
16343 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
16344 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
16345
16346 diff --git a/sec-policy/selinux-redis/selinux-redis-2.20200818-r2.ebuild b/sec-policy/selinux-redis/selinux-redis-2.20200818-r2.ebuild
16347 deleted file mode 100644
16348 index 703738969925..000000000000
16349 --- a/sec-policy/selinux-redis/selinux-redis-2.20200818-r2.ebuild
16350 +++ /dev/null
16351 @@ -1,15 +0,0 @@
16352 -# Copyright 1999-2021 Gentoo Authors
16353 -# Distributed under the terms of the GNU General Public License v2
16354 -
16355 -EAPI="7"
16356 -
16357 -IUSE=""
16358 -MODS="redis"
16359 -
16360 -inherit selinux-policy-2
16361 -
16362 -DESCRIPTION="SELinux policy for redis"
16363 -
16364 -if [[ ${PV} != 9999* ]] ; then
16365 - KEYWORDS="amd64 arm arm64 ~mips x86"
16366 -fi
16367
16368 diff --git a/sec-policy/selinux-redis/selinux-redis-2.20210203-r1.ebuild b/sec-policy/selinux-redis/selinux-redis-2.20210203-r1.ebuild
16369 deleted file mode 100644
16370 index 703738969925..000000000000
16371 --- a/sec-policy/selinux-redis/selinux-redis-2.20210203-r1.ebuild
16372 +++ /dev/null
16373 @@ -1,15 +0,0 @@
16374 -# Copyright 1999-2021 Gentoo Authors
16375 -# Distributed under the terms of the GNU General Public License v2
16376 -
16377 -EAPI="7"
16378 -
16379 -IUSE=""
16380 -MODS="redis"
16381 -
16382 -inherit selinux-policy-2
16383 -
16384 -DESCRIPTION="SELinux policy for redis"
16385 -
16386 -if [[ ${PV} != 9999* ]] ; then
16387 - KEYWORDS="amd64 arm arm64 ~mips x86"
16388 -fi
16389
16390 diff --git a/sec-policy/selinux-redis/selinux-redis-2.20210908-r1.ebuild b/sec-policy/selinux-redis/selinux-redis-2.20210908-r1.ebuild
16391 deleted file mode 100644
16392 index 703738969925..000000000000
16393 --- a/sec-policy/selinux-redis/selinux-redis-2.20210908-r1.ebuild
16394 +++ /dev/null
16395 @@ -1,15 +0,0 @@
16396 -# Copyright 1999-2021 Gentoo Authors
16397 -# Distributed under the terms of the GNU General Public License v2
16398 -
16399 -EAPI="7"
16400 -
16401 -IUSE=""
16402 -MODS="redis"
16403 -
16404 -inherit selinux-policy-2
16405 -
16406 -DESCRIPTION="SELinux policy for redis"
16407 -
16408 -if [[ ${PV} != 9999* ]] ; then
16409 - KEYWORDS="amd64 arm arm64 ~mips x86"
16410 -fi
16411
16412 diff --git a/sec-policy/selinux-remotelogin/Manifest b/sec-policy/selinux-remotelogin/Manifest
16413 index 227fccb4ae3d..82ff2983e4aa 100644
16414 --- a/sec-policy/selinux-remotelogin/Manifest
16415 +++ b/sec-policy/selinux-remotelogin/Manifest
16416 @@ -1,9 +1,3 @@
16417 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
16418 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
16419 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
16420 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
16421 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
16422 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
16423 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
16424 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
16425 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
16426
16427 diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20200818-r2.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20200818-r2.ebuild
16428 deleted file mode 100644
16429 index 1205e0fe3185..000000000000
16430 --- a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20200818-r2.ebuild
16431 +++ /dev/null
16432 @@ -1,15 +0,0 @@
16433 -# Copyright 1999-2021 Gentoo Authors
16434 -# Distributed under the terms of the GNU General Public License v2
16435 -
16436 -EAPI="7"
16437 -
16438 -IUSE=""
16439 -MODS="remotelogin"
16440 -
16441 -inherit selinux-policy-2
16442 -
16443 -DESCRIPTION="SELinux policy for remotelogin"
16444 -
16445 -if [[ ${PV} != 9999* ]] ; then
16446 - KEYWORDS="amd64 arm arm64 ~mips x86"
16447 -fi
16448
16449 diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20210203-r1.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20210203-r1.ebuild
16450 deleted file mode 100644
16451 index 1205e0fe3185..000000000000
16452 --- a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20210203-r1.ebuild
16453 +++ /dev/null
16454 @@ -1,15 +0,0 @@
16455 -# Copyright 1999-2021 Gentoo Authors
16456 -# Distributed under the terms of the GNU General Public License v2
16457 -
16458 -EAPI="7"
16459 -
16460 -IUSE=""
16461 -MODS="remotelogin"
16462 -
16463 -inherit selinux-policy-2
16464 -
16465 -DESCRIPTION="SELinux policy for remotelogin"
16466 -
16467 -if [[ ${PV} != 9999* ]] ; then
16468 - KEYWORDS="amd64 arm arm64 ~mips x86"
16469 -fi
16470
16471 diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20210908-r1.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20210908-r1.ebuild
16472 deleted file mode 100644
16473 index 1205e0fe3185..000000000000
16474 --- a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20210908-r1.ebuild
16475 +++ /dev/null
16476 @@ -1,15 +0,0 @@
16477 -# Copyright 1999-2021 Gentoo Authors
16478 -# Distributed under the terms of the GNU General Public License v2
16479 -
16480 -EAPI="7"
16481 -
16482 -IUSE=""
16483 -MODS="remotelogin"
16484 -
16485 -inherit selinux-policy-2
16486 -
16487 -DESCRIPTION="SELinux policy for remotelogin"
16488 -
16489 -if [[ ${PV} != 9999* ]] ; then
16490 - KEYWORDS="amd64 arm arm64 ~mips x86"
16491 -fi
16492
16493 diff --git a/sec-policy/selinux-resolvconf/Manifest b/sec-policy/selinux-resolvconf/Manifest
16494 index 227fccb4ae3d..82ff2983e4aa 100644
16495 --- a/sec-policy/selinux-resolvconf/Manifest
16496 +++ b/sec-policy/selinux-resolvconf/Manifest
16497 @@ -1,9 +1,3 @@
16498 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
16499 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
16500 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
16501 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
16502 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
16503 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
16504 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
16505 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
16506 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
16507
16508 diff --git a/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20200818-r2.ebuild b/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20200818-r2.ebuild
16509 deleted file mode 100644
16510 index 04d3290e44fc..000000000000
16511 --- a/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20200818-r2.ebuild
16512 +++ /dev/null
16513 @@ -1,15 +0,0 @@
16514 -# Copyright 1999-2021 Gentoo Authors
16515 -# Distributed under the terms of the GNU General Public License v2
16516 -
16517 -EAPI="7"
16518 -
16519 -IUSE=""
16520 -MODS="resolvconf"
16521 -
16522 -inherit selinux-policy-2
16523 -
16524 -DESCRIPTION="SELinux policy for resolvconf"
16525 -
16526 -if [[ ${PV} != 9999* ]] ; then
16527 - KEYWORDS="amd64 arm arm64 ~mips x86"
16528 -fi
16529
16530 diff --git a/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20210203-r1.ebuild b/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20210203-r1.ebuild
16531 deleted file mode 100644
16532 index 04d3290e44fc..000000000000
16533 --- a/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20210203-r1.ebuild
16534 +++ /dev/null
16535 @@ -1,15 +0,0 @@
16536 -# Copyright 1999-2021 Gentoo Authors
16537 -# Distributed under the terms of the GNU General Public License v2
16538 -
16539 -EAPI="7"
16540 -
16541 -IUSE=""
16542 -MODS="resolvconf"
16543 -
16544 -inherit selinux-policy-2
16545 -
16546 -DESCRIPTION="SELinux policy for resolvconf"
16547 -
16548 -if [[ ${PV} != 9999* ]] ; then
16549 - KEYWORDS="amd64 arm arm64 ~mips x86"
16550 -fi
16551
16552 diff --git a/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20210908-r1.ebuild b/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20210908-r1.ebuild
16553 deleted file mode 100644
16554 index 04d3290e44fc..000000000000
16555 --- a/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20210908-r1.ebuild
16556 +++ /dev/null
16557 @@ -1,15 +0,0 @@
16558 -# Copyright 1999-2021 Gentoo Authors
16559 -# Distributed under the terms of the GNU General Public License v2
16560 -
16561 -EAPI="7"
16562 -
16563 -IUSE=""
16564 -MODS="resolvconf"
16565 -
16566 -inherit selinux-policy-2
16567 -
16568 -DESCRIPTION="SELinux policy for resolvconf"
16569 -
16570 -if [[ ${PV} != 9999* ]] ; then
16571 - KEYWORDS="amd64 arm arm64 ~mips x86"
16572 -fi
16573
16574 diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20200818-r2.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20200818-r2.ebuild
16575 deleted file mode 100644
16576 index 75f5ed604d49..000000000000
16577 --- a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20200818-r2.ebuild
16578 +++ /dev/null
16579 @@ -1,15 +0,0 @@
16580 -# Copyright 1999-2021 Gentoo Authors
16581 -# Distributed under the terms of the GNU General Public License v2
16582 -
16583 -EAPI="7"
16584 -
16585 -IUSE=""
16586 -MODS="rgmanager"
16587 -
16588 -inherit selinux-policy-2
16589 -
16590 -DESCRIPTION="SELinux policy for rgmanager"
16591 -
16592 -if [[ ${PV} != 9999* ]] ; then
16593 - KEYWORDS="amd64 arm arm64 ~mips x86"
16594 -fi
16595
16596 diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20210203-r1.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20210203-r1.ebuild
16597 deleted file mode 100644
16598 index 75f5ed604d49..000000000000
16599 --- a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20210203-r1.ebuild
16600 +++ /dev/null
16601 @@ -1,15 +0,0 @@
16602 -# Copyright 1999-2021 Gentoo Authors
16603 -# Distributed under the terms of the GNU General Public License v2
16604 -
16605 -EAPI="7"
16606 -
16607 -IUSE=""
16608 -MODS="rgmanager"
16609 -
16610 -inherit selinux-policy-2
16611 -
16612 -DESCRIPTION="SELinux policy for rgmanager"
16613 -
16614 -if [[ ${PV} != 9999* ]] ; then
16615 - KEYWORDS="amd64 arm arm64 ~mips x86"
16616 -fi
16617
16618 diff --git a/sec-policy/selinux-rngd/Manifest b/sec-policy/selinux-rngd/Manifest
16619 index 227fccb4ae3d..82ff2983e4aa 100644
16620 --- a/sec-policy/selinux-rngd/Manifest
16621 +++ b/sec-policy/selinux-rngd/Manifest
16622 @@ -1,9 +1,3 @@
16623 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
16624 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
16625 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
16626 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
16627 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
16628 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
16629 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
16630 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
16631 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
16632
16633 diff --git a/sec-policy/selinux-rngd/selinux-rngd-2.20200818-r2.ebuild b/sec-policy/selinux-rngd/selinux-rngd-2.20200818-r2.ebuild
16634 deleted file mode 100644
16635 index 841e6b3632b8..000000000000
16636 --- a/sec-policy/selinux-rngd/selinux-rngd-2.20200818-r2.ebuild
16637 +++ /dev/null
16638 @@ -1,15 +0,0 @@
16639 -# Copyright 1999-2021 Gentoo Authors
16640 -# Distributed under the terms of the GNU General Public License v2
16641 -
16642 -EAPI="7"
16643 -
16644 -IUSE=""
16645 -MODS="rngd"
16646 -
16647 -inherit selinux-policy-2
16648 -
16649 -DESCRIPTION="SELinux policy for rngd"
16650 -
16651 -if [[ ${PV} != 9999* ]] ; then
16652 - KEYWORDS="amd64 arm arm64 ~mips x86"
16653 -fi
16654
16655 diff --git a/sec-policy/selinux-rngd/selinux-rngd-2.20210203-r1.ebuild b/sec-policy/selinux-rngd/selinux-rngd-2.20210203-r1.ebuild
16656 deleted file mode 100644
16657 index 841e6b3632b8..000000000000
16658 --- a/sec-policy/selinux-rngd/selinux-rngd-2.20210203-r1.ebuild
16659 +++ /dev/null
16660 @@ -1,15 +0,0 @@
16661 -# Copyright 1999-2021 Gentoo Authors
16662 -# Distributed under the terms of the GNU General Public License v2
16663 -
16664 -EAPI="7"
16665 -
16666 -IUSE=""
16667 -MODS="rngd"
16668 -
16669 -inherit selinux-policy-2
16670 -
16671 -DESCRIPTION="SELinux policy for rngd"
16672 -
16673 -if [[ ${PV} != 9999* ]] ; then
16674 - KEYWORDS="amd64 arm arm64 ~mips x86"
16675 -fi
16676
16677 diff --git a/sec-policy/selinux-rngd/selinux-rngd-2.20210908-r1.ebuild b/sec-policy/selinux-rngd/selinux-rngd-2.20210908-r1.ebuild
16678 deleted file mode 100644
16679 index 841e6b3632b8..000000000000
16680 --- a/sec-policy/selinux-rngd/selinux-rngd-2.20210908-r1.ebuild
16681 +++ /dev/null
16682 @@ -1,15 +0,0 @@
16683 -# Copyright 1999-2021 Gentoo Authors
16684 -# Distributed under the terms of the GNU General Public License v2
16685 -
16686 -EAPI="7"
16687 -
16688 -IUSE=""
16689 -MODS="rngd"
16690 -
16691 -inherit selinux-policy-2
16692 -
16693 -DESCRIPTION="SELinux policy for rngd"
16694 -
16695 -if [[ ${PV} != 9999* ]] ; then
16696 - KEYWORDS="amd64 arm arm64 ~mips x86"
16697 -fi
16698
16699 diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20200818-r2.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20200818-r2.ebuild
16700 deleted file mode 100644
16701 index 20f379e94a04..000000000000
16702 --- a/sec-policy/selinux-roundup/selinux-roundup-2.20200818-r2.ebuild
16703 +++ /dev/null
16704 @@ -1,15 +0,0 @@
16705 -# Copyright 1999-2021 Gentoo Authors
16706 -# Distributed under the terms of the GNU General Public License v2
16707 -
16708 -EAPI="7"
16709 -
16710 -IUSE=""
16711 -MODS="roundup"
16712 -
16713 -inherit selinux-policy-2
16714 -
16715 -DESCRIPTION="SELinux policy for roundup"
16716 -
16717 -if [[ ${PV} != 9999* ]] ; then
16718 - KEYWORDS="amd64 arm arm64 ~mips x86"
16719 -fi
16720
16721 diff --git a/sec-policy/selinux-rpc/Manifest b/sec-policy/selinux-rpc/Manifest
16722 index 227fccb4ae3d..82ff2983e4aa 100644
16723 --- a/sec-policy/selinux-rpc/Manifest
16724 +++ b/sec-policy/selinux-rpc/Manifest
16725 @@ -1,9 +1,3 @@
16726 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
16727 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
16728 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
16729 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
16730 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
16731 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
16732 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
16733 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
16734 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
16735
16736 diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20200818-r2.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20200818-r2.ebuild
16737 deleted file mode 100644
16738 index dddfe2bf6aef..000000000000
16739 --- a/sec-policy/selinux-rpc/selinux-rpc-2.20200818-r2.ebuild
16740 +++ /dev/null
16741 @@ -1,15 +0,0 @@
16742 -# Copyright 1999-2021 Gentoo Authors
16743 -# Distributed under the terms of the GNU General Public License v2
16744 -
16745 -EAPI="7"
16746 -
16747 -IUSE=""
16748 -MODS="rpc"
16749 -
16750 -inherit selinux-policy-2
16751 -
16752 -DESCRIPTION="SELinux policy for rpc"
16753 -
16754 -if [[ ${PV} != 9999* ]] ; then
16755 - KEYWORDS="amd64 arm arm64 ~mips x86"
16756 -fi
16757
16758 diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20210203-r1.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20210203-r1.ebuild
16759 deleted file mode 100644
16760 index dddfe2bf6aef..000000000000
16761 --- a/sec-policy/selinux-rpc/selinux-rpc-2.20210203-r1.ebuild
16762 +++ /dev/null
16763 @@ -1,15 +0,0 @@
16764 -# Copyright 1999-2021 Gentoo Authors
16765 -# Distributed under the terms of the GNU General Public License v2
16766 -
16767 -EAPI="7"
16768 -
16769 -IUSE=""
16770 -MODS="rpc"
16771 -
16772 -inherit selinux-policy-2
16773 -
16774 -DESCRIPTION="SELinux policy for rpc"
16775 -
16776 -if [[ ${PV} != 9999* ]] ; then
16777 - KEYWORDS="amd64 arm arm64 ~mips x86"
16778 -fi
16779
16780 diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20210908-r1.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20210908-r1.ebuild
16781 deleted file mode 100644
16782 index dddfe2bf6aef..000000000000
16783 --- a/sec-policy/selinux-rpc/selinux-rpc-2.20210908-r1.ebuild
16784 +++ /dev/null
16785 @@ -1,15 +0,0 @@
16786 -# Copyright 1999-2021 Gentoo Authors
16787 -# Distributed under the terms of the GNU General Public License v2
16788 -
16789 -EAPI="7"
16790 -
16791 -IUSE=""
16792 -MODS="rpc"
16793 -
16794 -inherit selinux-policy-2
16795 -
16796 -DESCRIPTION="SELinux policy for rpc"
16797 -
16798 -if [[ ${PV} != 9999* ]] ; then
16799 - KEYWORDS="amd64 arm arm64 ~mips x86"
16800 -fi
16801
16802 diff --git a/sec-policy/selinux-rpcbind/Manifest b/sec-policy/selinux-rpcbind/Manifest
16803 index 227fccb4ae3d..82ff2983e4aa 100644
16804 --- a/sec-policy/selinux-rpcbind/Manifest
16805 +++ b/sec-policy/selinux-rpcbind/Manifest
16806 @@ -1,9 +1,3 @@
16807 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
16808 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
16809 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
16810 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
16811 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
16812 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
16813 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
16814 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
16815 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
16816
16817 diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20200818-r2.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20200818-r2.ebuild
16818 deleted file mode 100644
16819 index 119d6a18ddaf..000000000000
16820 --- a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20200818-r2.ebuild
16821 +++ /dev/null
16822 @@ -1,15 +0,0 @@
16823 -# Copyright 1999-2021 Gentoo Authors
16824 -# Distributed under the terms of the GNU General Public License v2
16825 -
16826 -EAPI="7"
16827 -
16828 -IUSE=""
16829 -MODS="rpcbind"
16830 -
16831 -inherit selinux-policy-2
16832 -
16833 -DESCRIPTION="SELinux policy for rpcbind"
16834 -
16835 -if [[ ${PV} != 9999* ]] ; then
16836 - KEYWORDS="amd64 arm arm64 ~mips x86"
16837 -fi
16838
16839 diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20210203-r1.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20210203-r1.ebuild
16840 deleted file mode 100644
16841 index 119d6a18ddaf..000000000000
16842 --- a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20210203-r1.ebuild
16843 +++ /dev/null
16844 @@ -1,15 +0,0 @@
16845 -# Copyright 1999-2021 Gentoo Authors
16846 -# Distributed under the terms of the GNU General Public License v2
16847 -
16848 -EAPI="7"
16849 -
16850 -IUSE=""
16851 -MODS="rpcbind"
16852 -
16853 -inherit selinux-policy-2
16854 -
16855 -DESCRIPTION="SELinux policy for rpcbind"
16856 -
16857 -if [[ ${PV} != 9999* ]] ; then
16858 - KEYWORDS="amd64 arm arm64 ~mips x86"
16859 -fi
16860
16861 diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20210908-r1.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20210908-r1.ebuild
16862 deleted file mode 100644
16863 index 119d6a18ddaf..000000000000
16864 --- a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20210908-r1.ebuild
16865 +++ /dev/null
16866 @@ -1,15 +0,0 @@
16867 -# Copyright 1999-2021 Gentoo Authors
16868 -# Distributed under the terms of the GNU General Public License v2
16869 -
16870 -EAPI="7"
16871 -
16872 -IUSE=""
16873 -MODS="rpcbind"
16874 -
16875 -inherit selinux-policy-2
16876 -
16877 -DESCRIPTION="SELinux policy for rpcbind"
16878 -
16879 -if [[ ${PV} != 9999* ]] ; then
16880 - KEYWORDS="amd64 arm arm64 ~mips x86"
16881 -fi
16882
16883 diff --git a/sec-policy/selinux-rpm/Manifest b/sec-policy/selinux-rpm/Manifest
16884 index 227fccb4ae3d..82ff2983e4aa 100644
16885 --- a/sec-policy/selinux-rpm/Manifest
16886 +++ b/sec-policy/selinux-rpm/Manifest
16887 @@ -1,9 +1,3 @@
16888 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
16889 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
16890 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
16891 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
16892 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
16893 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
16894 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
16895 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
16896 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
16897
16898 diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20200818-r2.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20200818-r2.ebuild
16899 deleted file mode 100644
16900 index d3a7396161ff..000000000000
16901 --- a/sec-policy/selinux-rpm/selinux-rpm-2.20200818-r2.ebuild
16902 +++ /dev/null
16903 @@ -1,15 +0,0 @@
16904 -# Copyright 1999-2021 Gentoo Authors
16905 -# Distributed under the terms of the GNU General Public License v2
16906 -
16907 -EAPI="7"
16908 -
16909 -IUSE=""
16910 -MODS="rpm"
16911 -
16912 -inherit selinux-policy-2
16913 -
16914 -DESCRIPTION="SELinux policy for rpm"
16915 -
16916 -if [[ ${PV} != 9999* ]] ; then
16917 - KEYWORDS="amd64 arm arm64 ~mips x86"
16918 -fi
16919
16920 diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20210203-r1.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20210203-r1.ebuild
16921 deleted file mode 100644
16922 index d3a7396161ff..000000000000
16923 --- a/sec-policy/selinux-rpm/selinux-rpm-2.20210203-r1.ebuild
16924 +++ /dev/null
16925 @@ -1,15 +0,0 @@
16926 -# Copyright 1999-2021 Gentoo Authors
16927 -# Distributed under the terms of the GNU General Public License v2
16928 -
16929 -EAPI="7"
16930 -
16931 -IUSE=""
16932 -MODS="rpm"
16933 -
16934 -inherit selinux-policy-2
16935 -
16936 -DESCRIPTION="SELinux policy for rpm"
16937 -
16938 -if [[ ${PV} != 9999* ]] ; then
16939 - KEYWORDS="amd64 arm arm64 ~mips x86"
16940 -fi
16941
16942 diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20210908-r1.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20210908-r1.ebuild
16943 deleted file mode 100644
16944 index d3a7396161ff..000000000000
16945 --- a/sec-policy/selinux-rpm/selinux-rpm-2.20210908-r1.ebuild
16946 +++ /dev/null
16947 @@ -1,15 +0,0 @@
16948 -# Copyright 1999-2021 Gentoo Authors
16949 -# Distributed under the terms of the GNU General Public License v2
16950 -
16951 -EAPI="7"
16952 -
16953 -IUSE=""
16954 -MODS="rpm"
16955 -
16956 -inherit selinux-policy-2
16957 -
16958 -DESCRIPTION="SELinux policy for rpm"
16959 -
16960 -if [[ ${PV} != 9999* ]] ; then
16961 - KEYWORDS="amd64 arm arm64 ~mips x86"
16962 -fi
16963
16964 diff --git a/sec-policy/selinux-rssh/Manifest b/sec-policy/selinux-rssh/Manifest
16965 index 227fccb4ae3d..82ff2983e4aa 100644
16966 --- a/sec-policy/selinux-rssh/Manifest
16967 +++ b/sec-policy/selinux-rssh/Manifest
16968 @@ -1,9 +1,3 @@
16969 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
16970 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
16971 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
16972 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
16973 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
16974 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
16975 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
16976 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
16977 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
16978
16979 diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20200818-r2.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20200818-r2.ebuild
16980 deleted file mode 100644
16981 index fbfa1a68e8d7..000000000000
16982 --- a/sec-policy/selinux-rssh/selinux-rssh-2.20200818-r2.ebuild
16983 +++ /dev/null
16984 @@ -1,15 +0,0 @@
16985 -# Copyright 1999-2021 Gentoo Authors
16986 -# Distributed under the terms of the GNU General Public License v2
16987 -
16988 -EAPI="7"
16989 -
16990 -IUSE=""
16991 -MODS="rssh"
16992 -
16993 -inherit selinux-policy-2
16994 -
16995 -DESCRIPTION="SELinux policy for rssh"
16996 -
16997 -if [[ ${PV} != 9999* ]] ; then
16998 - KEYWORDS="amd64 arm arm64 ~mips x86"
16999 -fi
17000
17001 diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20210203-r1.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20210203-r1.ebuild
17002 deleted file mode 100644
17003 index fbfa1a68e8d7..000000000000
17004 --- a/sec-policy/selinux-rssh/selinux-rssh-2.20210203-r1.ebuild
17005 +++ /dev/null
17006 @@ -1,15 +0,0 @@
17007 -# Copyright 1999-2021 Gentoo Authors
17008 -# Distributed under the terms of the GNU General Public License v2
17009 -
17010 -EAPI="7"
17011 -
17012 -IUSE=""
17013 -MODS="rssh"
17014 -
17015 -inherit selinux-policy-2
17016 -
17017 -DESCRIPTION="SELinux policy for rssh"
17018 -
17019 -if [[ ${PV} != 9999* ]] ; then
17020 - KEYWORDS="amd64 arm arm64 ~mips x86"
17021 -fi
17022
17023 diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20210908-r1.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20210908-r1.ebuild
17024 deleted file mode 100644
17025 index fbfa1a68e8d7..000000000000
17026 --- a/sec-policy/selinux-rssh/selinux-rssh-2.20210908-r1.ebuild
17027 +++ /dev/null
17028 @@ -1,15 +0,0 @@
17029 -# Copyright 1999-2021 Gentoo Authors
17030 -# Distributed under the terms of the GNU General Public License v2
17031 -
17032 -EAPI="7"
17033 -
17034 -IUSE=""
17035 -MODS="rssh"
17036 -
17037 -inherit selinux-policy-2
17038 -
17039 -DESCRIPTION="SELinux policy for rssh"
17040 -
17041 -if [[ ${PV} != 9999* ]] ; then
17042 - KEYWORDS="amd64 arm arm64 ~mips x86"
17043 -fi
17044
17045 diff --git a/sec-policy/selinux-rtkit/Manifest b/sec-policy/selinux-rtkit/Manifest
17046 index 227fccb4ae3d..82ff2983e4aa 100644
17047 --- a/sec-policy/selinux-rtkit/Manifest
17048 +++ b/sec-policy/selinux-rtkit/Manifest
17049 @@ -1,9 +1,3 @@
17050 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
17051 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
17052 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
17053 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
17054 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
17055 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
17056 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
17057 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
17058 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
17059
17060 diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20200818-r2.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20200818-r2.ebuild
17061 deleted file mode 100644
17062 index a41fa7785628..000000000000
17063 --- a/sec-policy/selinux-rtkit/selinux-rtkit-2.20200818-r2.ebuild
17064 +++ /dev/null
17065 @@ -1,21 +0,0 @@
17066 -# Copyright 1999-2021 Gentoo Authors
17067 -# Distributed under the terms of the GNU General Public License v2
17068 -
17069 -EAPI="7"
17070 -
17071 -IUSE=""
17072 -MODS="rtkit"
17073 -
17074 -inherit selinux-policy-2
17075 -
17076 -DESCRIPTION="SELinux policy for rtkit"
17077 -
17078 -if [[ ${PV} != 9999* ]] ; then
17079 - KEYWORDS="amd64 arm arm64 ~mips x86"
17080 -fi
17081 -DEPEND="${DEPEND}
17082 - sec-policy/selinux-dbus
17083 -"
17084 -RDEPEND="${RDEPEND}
17085 - sec-policy/selinux-dbus
17086 -"
17087
17088 diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20210203-r1.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20210203-r1.ebuild
17089 deleted file mode 100644
17090 index a41fa7785628..000000000000
17091 --- a/sec-policy/selinux-rtkit/selinux-rtkit-2.20210203-r1.ebuild
17092 +++ /dev/null
17093 @@ -1,21 +0,0 @@
17094 -# Copyright 1999-2021 Gentoo Authors
17095 -# Distributed under the terms of the GNU General Public License v2
17096 -
17097 -EAPI="7"
17098 -
17099 -IUSE=""
17100 -MODS="rtkit"
17101 -
17102 -inherit selinux-policy-2
17103 -
17104 -DESCRIPTION="SELinux policy for rtkit"
17105 -
17106 -if [[ ${PV} != 9999* ]] ; then
17107 - KEYWORDS="amd64 arm arm64 ~mips x86"
17108 -fi
17109 -DEPEND="${DEPEND}
17110 - sec-policy/selinux-dbus
17111 -"
17112 -RDEPEND="${RDEPEND}
17113 - sec-policy/selinux-dbus
17114 -"
17115
17116 diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20210908-r1.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20210908-r1.ebuild
17117 deleted file mode 100644
17118 index a41fa7785628..000000000000
17119 --- a/sec-policy/selinux-rtkit/selinux-rtkit-2.20210908-r1.ebuild
17120 +++ /dev/null
17121 @@ -1,21 +0,0 @@
17122 -# Copyright 1999-2021 Gentoo Authors
17123 -# Distributed under the terms of the GNU General Public License v2
17124 -
17125 -EAPI="7"
17126 -
17127 -IUSE=""
17128 -MODS="rtkit"
17129 -
17130 -inherit selinux-policy-2
17131 -
17132 -DESCRIPTION="SELinux policy for rtkit"
17133 -
17134 -if [[ ${PV} != 9999* ]] ; then
17135 - KEYWORDS="amd64 arm arm64 ~mips x86"
17136 -fi
17137 -DEPEND="${DEPEND}
17138 - sec-policy/selinux-dbus
17139 -"
17140 -RDEPEND="${RDEPEND}
17141 - sec-policy/selinux-dbus
17142 -"
17143
17144 diff --git a/sec-policy/selinux-rtorrent/Manifest b/sec-policy/selinux-rtorrent/Manifest
17145 index 227fccb4ae3d..82ff2983e4aa 100644
17146 --- a/sec-policy/selinux-rtorrent/Manifest
17147 +++ b/sec-policy/selinux-rtorrent/Manifest
17148 @@ -1,9 +1,3 @@
17149 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
17150 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
17151 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
17152 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
17153 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
17154 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
17155 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
17156 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
17157 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
17158
17159 diff --git a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20200818-r2.ebuild b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20200818-r2.ebuild
17160 deleted file mode 100644
17161 index b5d6e2d76d39..000000000000
17162 --- a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20200818-r2.ebuild
17163 +++ /dev/null
17164 @@ -1,15 +0,0 @@
17165 -# Copyright 1999-2021 Gentoo Authors
17166 -# Distributed under the terms of the GNU General Public License v2
17167 -
17168 -EAPI="7"
17169 -
17170 -IUSE=""
17171 -MODS="rtorrent"
17172 -
17173 -inherit selinux-policy-2
17174 -
17175 -DESCRIPTION="SELinux policy for rtorrent"
17176 -
17177 -if [[ ${PV} != 9999* ]] ; then
17178 - KEYWORDS="amd64 arm arm64 ~mips x86"
17179 -fi
17180
17181 diff --git a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20210203-r1.ebuild b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20210203-r1.ebuild
17182 deleted file mode 100644
17183 index b5d6e2d76d39..000000000000
17184 --- a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20210203-r1.ebuild
17185 +++ /dev/null
17186 @@ -1,15 +0,0 @@
17187 -# Copyright 1999-2021 Gentoo Authors
17188 -# Distributed under the terms of the GNU General Public License v2
17189 -
17190 -EAPI="7"
17191 -
17192 -IUSE=""
17193 -MODS="rtorrent"
17194 -
17195 -inherit selinux-policy-2
17196 -
17197 -DESCRIPTION="SELinux policy for rtorrent"
17198 -
17199 -if [[ ${PV} != 9999* ]] ; then
17200 - KEYWORDS="amd64 arm arm64 ~mips x86"
17201 -fi
17202
17203 diff --git a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20210908-r1.ebuild b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20210908-r1.ebuild
17204 deleted file mode 100644
17205 index b5d6e2d76d39..000000000000
17206 --- a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20210908-r1.ebuild
17207 +++ /dev/null
17208 @@ -1,15 +0,0 @@
17209 -# Copyright 1999-2021 Gentoo Authors
17210 -# Distributed under the terms of the GNU General Public License v2
17211 -
17212 -EAPI="7"
17213 -
17214 -IUSE=""
17215 -MODS="rtorrent"
17216 -
17217 -inherit selinux-policy-2
17218 -
17219 -DESCRIPTION="SELinux policy for rtorrent"
17220 -
17221 -if [[ ${PV} != 9999* ]] ; then
17222 - KEYWORDS="amd64 arm arm64 ~mips x86"
17223 -fi
17224
17225 diff --git a/sec-policy/selinux-salt/Manifest b/sec-policy/selinux-salt/Manifest
17226 index 227fccb4ae3d..82ff2983e4aa 100644
17227 --- a/sec-policy/selinux-salt/Manifest
17228 +++ b/sec-policy/selinux-salt/Manifest
17229 @@ -1,9 +1,3 @@
17230 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
17231 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
17232 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
17233 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
17234 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
17235 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
17236 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
17237 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
17238 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
17239
17240 diff --git a/sec-policy/selinux-salt/selinux-salt-2.20200818-r2.ebuild b/sec-policy/selinux-salt/selinux-salt-2.20200818-r2.ebuild
17241 deleted file mode 100644
17242 index beb4aab53613..000000000000
17243 --- a/sec-policy/selinux-salt/selinux-salt-2.20200818-r2.ebuild
17244 +++ /dev/null
17245 @@ -1,15 +0,0 @@
17246 -# Copyright 1999-2021 Gentoo Authors
17247 -# Distributed under the terms of the GNU General Public License v2
17248 -
17249 -EAPI="7"
17250 -
17251 -IUSE=""
17252 -MODS="salt"
17253 -
17254 -inherit selinux-policy-2
17255 -
17256 -DESCRIPTION="SELinux policy for salt"
17257 -
17258 -if [[ ${PV} != 9999* ]] ; then
17259 - KEYWORDS="amd64 arm arm64 ~mips x86"
17260 -fi
17261
17262 diff --git a/sec-policy/selinux-salt/selinux-salt-2.20210203-r1.ebuild b/sec-policy/selinux-salt/selinux-salt-2.20210203-r1.ebuild
17263 deleted file mode 100644
17264 index beb4aab53613..000000000000
17265 --- a/sec-policy/selinux-salt/selinux-salt-2.20210203-r1.ebuild
17266 +++ /dev/null
17267 @@ -1,15 +0,0 @@
17268 -# Copyright 1999-2021 Gentoo Authors
17269 -# Distributed under the terms of the GNU General Public License v2
17270 -
17271 -EAPI="7"
17272 -
17273 -IUSE=""
17274 -MODS="salt"
17275 -
17276 -inherit selinux-policy-2
17277 -
17278 -DESCRIPTION="SELinux policy for salt"
17279 -
17280 -if [[ ${PV} != 9999* ]] ; then
17281 - KEYWORDS="amd64 arm arm64 ~mips x86"
17282 -fi
17283
17284 diff --git a/sec-policy/selinux-salt/selinux-salt-2.20210908-r1.ebuild b/sec-policy/selinux-salt/selinux-salt-2.20210908-r1.ebuild
17285 deleted file mode 100644
17286 index beb4aab53613..000000000000
17287 --- a/sec-policy/selinux-salt/selinux-salt-2.20210908-r1.ebuild
17288 +++ /dev/null
17289 @@ -1,15 +0,0 @@
17290 -# Copyright 1999-2021 Gentoo Authors
17291 -# Distributed under the terms of the GNU General Public License v2
17292 -
17293 -EAPI="7"
17294 -
17295 -IUSE=""
17296 -MODS="salt"
17297 -
17298 -inherit selinux-policy-2
17299 -
17300 -DESCRIPTION="SELinux policy for salt"
17301 -
17302 -if [[ ${PV} != 9999* ]] ; then
17303 - KEYWORDS="amd64 arm arm64 ~mips x86"
17304 -fi
17305
17306 diff --git a/sec-policy/selinux-samba/Manifest b/sec-policy/selinux-samba/Manifest
17307 index 227fccb4ae3d..82ff2983e4aa 100644
17308 --- a/sec-policy/selinux-samba/Manifest
17309 +++ b/sec-policy/selinux-samba/Manifest
17310 @@ -1,9 +1,3 @@
17311 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
17312 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
17313 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
17314 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
17315 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
17316 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
17317 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
17318 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
17319 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
17320
17321 diff --git a/sec-policy/selinux-samba/selinux-samba-2.20200818-r2.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20200818-r2.ebuild
17322 deleted file mode 100644
17323 index 1d4027fc3745..000000000000
17324 --- a/sec-policy/selinux-samba/selinux-samba-2.20200818-r2.ebuild
17325 +++ /dev/null
17326 @@ -1,15 +0,0 @@
17327 -# Copyright 1999-2021 Gentoo Authors
17328 -# Distributed under the terms of the GNU General Public License v2
17329 -
17330 -EAPI="7"
17331 -
17332 -IUSE=""
17333 -MODS="samba"
17334 -
17335 -inherit selinux-policy-2
17336 -
17337 -DESCRIPTION="SELinux policy for samba"
17338 -
17339 -if [[ ${PV} != 9999* ]] ; then
17340 - KEYWORDS="amd64 arm arm64 ~mips x86"
17341 -fi
17342
17343 diff --git a/sec-policy/selinux-samba/selinux-samba-2.20210203-r1.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20210203-r1.ebuild
17344 deleted file mode 100644
17345 index 1d4027fc3745..000000000000
17346 --- a/sec-policy/selinux-samba/selinux-samba-2.20210203-r1.ebuild
17347 +++ /dev/null
17348 @@ -1,15 +0,0 @@
17349 -# Copyright 1999-2021 Gentoo Authors
17350 -# Distributed under the terms of the GNU General Public License v2
17351 -
17352 -EAPI="7"
17353 -
17354 -IUSE=""
17355 -MODS="samba"
17356 -
17357 -inherit selinux-policy-2
17358 -
17359 -DESCRIPTION="SELinux policy for samba"
17360 -
17361 -if [[ ${PV} != 9999* ]] ; then
17362 - KEYWORDS="amd64 arm arm64 ~mips x86"
17363 -fi
17364
17365 diff --git a/sec-policy/selinux-samba/selinux-samba-2.20210908-r1.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20210908-r1.ebuild
17366 deleted file mode 100644
17367 index 1d4027fc3745..000000000000
17368 --- a/sec-policy/selinux-samba/selinux-samba-2.20210908-r1.ebuild
17369 +++ /dev/null
17370 @@ -1,15 +0,0 @@
17371 -# Copyright 1999-2021 Gentoo Authors
17372 -# Distributed under the terms of the GNU General Public License v2
17373 -
17374 -EAPI="7"
17375 -
17376 -IUSE=""
17377 -MODS="samba"
17378 -
17379 -inherit selinux-policy-2
17380 -
17381 -DESCRIPTION="SELinux policy for samba"
17382 -
17383 -if [[ ${PV} != 9999* ]] ; then
17384 - KEYWORDS="amd64 arm arm64 ~mips x86"
17385 -fi
17386
17387 diff --git a/sec-policy/selinux-sasl/Manifest b/sec-policy/selinux-sasl/Manifest
17388 index 227fccb4ae3d..82ff2983e4aa 100644
17389 --- a/sec-policy/selinux-sasl/Manifest
17390 +++ b/sec-policy/selinux-sasl/Manifest
17391 @@ -1,9 +1,3 @@
17392 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
17393 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
17394 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
17395 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
17396 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
17397 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
17398 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
17399 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
17400 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
17401
17402 diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20200818-r2.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20200818-r2.ebuild
17403 deleted file mode 100644
17404 index 4f428aafdc03..000000000000
17405 --- a/sec-policy/selinux-sasl/selinux-sasl-2.20200818-r2.ebuild
17406 +++ /dev/null
17407 @@ -1,15 +0,0 @@
17408 -# Copyright 1999-2021 Gentoo Authors
17409 -# Distributed under the terms of the GNU General Public License v2
17410 -
17411 -EAPI="7"
17412 -
17413 -IUSE=""
17414 -MODS="sasl"
17415 -
17416 -inherit selinux-policy-2
17417 -
17418 -DESCRIPTION="SELinux policy for sasl"
17419 -
17420 -if [[ ${PV} != 9999* ]] ; then
17421 - KEYWORDS="amd64 arm arm64 ~mips x86"
17422 -fi
17423
17424 diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20210203-r1.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20210203-r1.ebuild
17425 deleted file mode 100644
17426 index 4f428aafdc03..000000000000
17427 --- a/sec-policy/selinux-sasl/selinux-sasl-2.20210203-r1.ebuild
17428 +++ /dev/null
17429 @@ -1,15 +0,0 @@
17430 -# Copyright 1999-2021 Gentoo Authors
17431 -# Distributed under the terms of the GNU General Public License v2
17432 -
17433 -EAPI="7"
17434 -
17435 -IUSE=""
17436 -MODS="sasl"
17437 -
17438 -inherit selinux-policy-2
17439 -
17440 -DESCRIPTION="SELinux policy for sasl"
17441 -
17442 -if [[ ${PV} != 9999* ]] ; then
17443 - KEYWORDS="amd64 arm arm64 ~mips x86"
17444 -fi
17445
17446 diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20210908-r1.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20210908-r1.ebuild
17447 deleted file mode 100644
17448 index 4f428aafdc03..000000000000
17449 --- a/sec-policy/selinux-sasl/selinux-sasl-2.20210908-r1.ebuild
17450 +++ /dev/null
17451 @@ -1,15 +0,0 @@
17452 -# Copyright 1999-2021 Gentoo Authors
17453 -# Distributed under the terms of the GNU General Public License v2
17454 -
17455 -EAPI="7"
17456 -
17457 -IUSE=""
17458 -MODS="sasl"
17459 -
17460 -inherit selinux-policy-2
17461 -
17462 -DESCRIPTION="SELinux policy for sasl"
17463 -
17464 -if [[ ${PV} != 9999* ]] ; then
17465 - KEYWORDS="amd64 arm arm64 ~mips x86"
17466 -fi
17467
17468 diff --git a/sec-policy/selinux-screen/Manifest b/sec-policy/selinux-screen/Manifest
17469 index 227fccb4ae3d..82ff2983e4aa 100644
17470 --- a/sec-policy/selinux-screen/Manifest
17471 +++ b/sec-policy/selinux-screen/Manifest
17472 @@ -1,9 +1,3 @@
17473 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
17474 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
17475 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
17476 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
17477 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
17478 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
17479 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
17480 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
17481 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
17482
17483 diff --git a/sec-policy/selinux-screen/selinux-screen-2.20200818-r2.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20200818-r2.ebuild
17484 deleted file mode 100644
17485 index 2ca58cf4515c..000000000000
17486 --- a/sec-policy/selinux-screen/selinux-screen-2.20200818-r2.ebuild
17487 +++ /dev/null
17488 @@ -1,15 +0,0 @@
17489 -# Copyright 1999-2021 Gentoo Authors
17490 -# Distributed under the terms of the GNU General Public License v2
17491 -
17492 -EAPI="7"
17493 -
17494 -IUSE=""
17495 -MODS="screen"
17496 -
17497 -inherit selinux-policy-2
17498 -
17499 -DESCRIPTION="SELinux policy for screen"
17500 -
17501 -if [[ ${PV} != 9999* ]] ; then
17502 - KEYWORDS="amd64 arm arm64 ~mips x86"
17503 -fi
17504
17505 diff --git a/sec-policy/selinux-screen/selinux-screen-2.20210203-r1.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20210203-r1.ebuild
17506 deleted file mode 100644
17507 index 2ca58cf4515c..000000000000
17508 --- a/sec-policy/selinux-screen/selinux-screen-2.20210203-r1.ebuild
17509 +++ /dev/null
17510 @@ -1,15 +0,0 @@
17511 -# Copyright 1999-2021 Gentoo Authors
17512 -# Distributed under the terms of the GNU General Public License v2
17513 -
17514 -EAPI="7"
17515 -
17516 -IUSE=""
17517 -MODS="screen"
17518 -
17519 -inherit selinux-policy-2
17520 -
17521 -DESCRIPTION="SELinux policy for screen"
17522 -
17523 -if [[ ${PV} != 9999* ]] ; then
17524 - KEYWORDS="amd64 arm arm64 ~mips x86"
17525 -fi
17526
17527 diff --git a/sec-policy/selinux-screen/selinux-screen-2.20210908-r1.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20210908-r1.ebuild
17528 deleted file mode 100644
17529 index 2ca58cf4515c..000000000000
17530 --- a/sec-policy/selinux-screen/selinux-screen-2.20210908-r1.ebuild
17531 +++ /dev/null
17532 @@ -1,15 +0,0 @@
17533 -# Copyright 1999-2021 Gentoo Authors
17534 -# Distributed under the terms of the GNU General Public License v2
17535 -
17536 -EAPI="7"
17537 -
17538 -IUSE=""
17539 -MODS="screen"
17540 -
17541 -inherit selinux-policy-2
17542 -
17543 -DESCRIPTION="SELinux policy for screen"
17544 -
17545 -if [[ ${PV} != 9999* ]] ; then
17546 - KEYWORDS="amd64 arm arm64 ~mips x86"
17547 -fi
17548
17549 diff --git a/sec-policy/selinux-sendmail/Manifest b/sec-policy/selinux-sendmail/Manifest
17550 index 227fccb4ae3d..82ff2983e4aa 100644
17551 --- a/sec-policy/selinux-sendmail/Manifest
17552 +++ b/sec-policy/selinux-sendmail/Manifest
17553 @@ -1,9 +1,3 @@
17554 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
17555 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
17556 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
17557 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
17558 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
17559 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
17560 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
17561 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
17562 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
17563
17564 diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20200818-r2.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20200818-r2.ebuild
17565 deleted file mode 100644
17566 index 3f625f16ca2c..000000000000
17567 --- a/sec-policy/selinux-sendmail/selinux-sendmail-2.20200818-r2.ebuild
17568 +++ /dev/null
17569 @@ -1,15 +0,0 @@
17570 -# Copyright 1999-2021 Gentoo Authors
17571 -# Distributed under the terms of the GNU General Public License v2
17572 -
17573 -EAPI="7"
17574 -
17575 -IUSE=""
17576 -MODS="sendmail"
17577 -
17578 -inherit selinux-policy-2
17579 -
17580 -DESCRIPTION="SELinux policy for sendmail"
17581 -
17582 -if [[ ${PV} != 9999* ]] ; then
17583 - KEYWORDS="amd64 arm arm64 ~mips x86"
17584 -fi
17585
17586 diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20210203-r1.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20210203-r1.ebuild
17587 deleted file mode 100644
17588 index 3f625f16ca2c..000000000000
17589 --- a/sec-policy/selinux-sendmail/selinux-sendmail-2.20210203-r1.ebuild
17590 +++ /dev/null
17591 @@ -1,15 +0,0 @@
17592 -# Copyright 1999-2021 Gentoo Authors
17593 -# Distributed under the terms of the GNU General Public License v2
17594 -
17595 -EAPI="7"
17596 -
17597 -IUSE=""
17598 -MODS="sendmail"
17599 -
17600 -inherit selinux-policy-2
17601 -
17602 -DESCRIPTION="SELinux policy for sendmail"
17603 -
17604 -if [[ ${PV} != 9999* ]] ; then
17605 - KEYWORDS="amd64 arm arm64 ~mips x86"
17606 -fi
17607
17608 diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20210908-r1.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20210908-r1.ebuild
17609 deleted file mode 100644
17610 index 3f625f16ca2c..000000000000
17611 --- a/sec-policy/selinux-sendmail/selinux-sendmail-2.20210908-r1.ebuild
17612 +++ /dev/null
17613 @@ -1,15 +0,0 @@
17614 -# Copyright 1999-2021 Gentoo Authors
17615 -# Distributed under the terms of the GNU General Public License v2
17616 -
17617 -EAPI="7"
17618 -
17619 -IUSE=""
17620 -MODS="sendmail"
17621 -
17622 -inherit selinux-policy-2
17623 -
17624 -DESCRIPTION="SELinux policy for sendmail"
17625 -
17626 -if [[ ${PV} != 9999* ]] ; then
17627 - KEYWORDS="amd64 arm arm64 ~mips x86"
17628 -fi
17629
17630 diff --git a/sec-policy/selinux-sensord/Manifest b/sec-policy/selinux-sensord/Manifest
17631 index 227fccb4ae3d..82ff2983e4aa 100644
17632 --- a/sec-policy/selinux-sensord/Manifest
17633 +++ b/sec-policy/selinux-sensord/Manifest
17634 @@ -1,9 +1,3 @@
17635 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
17636 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
17637 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
17638 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
17639 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
17640 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
17641 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
17642 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
17643 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
17644
17645 diff --git a/sec-policy/selinux-sensord/selinux-sensord-2.20200818-r2.ebuild b/sec-policy/selinux-sensord/selinux-sensord-2.20200818-r2.ebuild
17646 deleted file mode 100644
17647 index 44c408a89acf..000000000000
17648 --- a/sec-policy/selinux-sensord/selinux-sensord-2.20200818-r2.ebuild
17649 +++ /dev/null
17650 @@ -1,15 +0,0 @@
17651 -# Copyright 1999-2021 Gentoo Authors
17652 -# Distributed under the terms of the GNU General Public License v2
17653 -
17654 -EAPI="7"
17655 -
17656 -IUSE=""
17657 -MODS="sensord"
17658 -
17659 -inherit selinux-policy-2
17660 -
17661 -DESCRIPTION="SELinux policy for sensord"
17662 -
17663 -if [[ ${PV} != 9999* ]] ; then
17664 - KEYWORDS="amd64 arm arm64 ~mips x86"
17665 -fi
17666
17667 diff --git a/sec-policy/selinux-sensord/selinux-sensord-2.20210203-r1.ebuild b/sec-policy/selinux-sensord/selinux-sensord-2.20210203-r1.ebuild
17668 deleted file mode 100644
17669 index 44c408a89acf..000000000000
17670 --- a/sec-policy/selinux-sensord/selinux-sensord-2.20210203-r1.ebuild
17671 +++ /dev/null
17672 @@ -1,15 +0,0 @@
17673 -# Copyright 1999-2021 Gentoo Authors
17674 -# Distributed under the terms of the GNU General Public License v2
17675 -
17676 -EAPI="7"
17677 -
17678 -IUSE=""
17679 -MODS="sensord"
17680 -
17681 -inherit selinux-policy-2
17682 -
17683 -DESCRIPTION="SELinux policy for sensord"
17684 -
17685 -if [[ ${PV} != 9999* ]] ; then
17686 - KEYWORDS="amd64 arm arm64 ~mips x86"
17687 -fi
17688
17689 diff --git a/sec-policy/selinux-sensord/selinux-sensord-2.20210908-r1.ebuild b/sec-policy/selinux-sensord/selinux-sensord-2.20210908-r1.ebuild
17690 deleted file mode 100644
17691 index 44c408a89acf..000000000000
17692 --- a/sec-policy/selinux-sensord/selinux-sensord-2.20210908-r1.ebuild
17693 +++ /dev/null
17694 @@ -1,15 +0,0 @@
17695 -# Copyright 1999-2021 Gentoo Authors
17696 -# Distributed under the terms of the GNU General Public License v2
17697 -
17698 -EAPI="7"
17699 -
17700 -IUSE=""
17701 -MODS="sensord"
17702 -
17703 -inherit selinux-policy-2
17704 -
17705 -DESCRIPTION="SELinux policy for sensord"
17706 -
17707 -if [[ ${PV} != 9999* ]] ; then
17708 - KEYWORDS="amd64 arm arm64 ~mips x86"
17709 -fi
17710
17711 diff --git a/sec-policy/selinux-shorewall/Manifest b/sec-policy/selinux-shorewall/Manifest
17712 index 227fccb4ae3d..82ff2983e4aa 100644
17713 --- a/sec-policy/selinux-shorewall/Manifest
17714 +++ b/sec-policy/selinux-shorewall/Manifest
17715 @@ -1,9 +1,3 @@
17716 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
17717 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
17718 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
17719 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
17720 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
17721 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
17722 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
17723 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
17724 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
17725
17726 diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20200818-r2.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20200818-r2.ebuild
17727 deleted file mode 100644
17728 index 1c67c307123c..000000000000
17729 --- a/sec-policy/selinux-shorewall/selinux-shorewall-2.20200818-r2.ebuild
17730 +++ /dev/null
17731 @@ -1,15 +0,0 @@
17732 -# Copyright 1999-2021 Gentoo Authors
17733 -# Distributed under the terms of the GNU General Public License v2
17734 -
17735 -EAPI="7"
17736 -
17737 -IUSE=""
17738 -MODS="shorewall"
17739 -
17740 -inherit selinux-policy-2
17741 -
17742 -DESCRIPTION="SELinux policy for shorewall"
17743 -
17744 -if [[ ${PV} != 9999* ]] ; then
17745 - KEYWORDS="amd64 arm arm64 ~mips x86"
17746 -fi
17747
17748 diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20210203-r1.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20210203-r1.ebuild
17749 deleted file mode 100644
17750 index 1c67c307123c..000000000000
17751 --- a/sec-policy/selinux-shorewall/selinux-shorewall-2.20210203-r1.ebuild
17752 +++ /dev/null
17753 @@ -1,15 +0,0 @@
17754 -# Copyright 1999-2021 Gentoo Authors
17755 -# Distributed under the terms of the GNU General Public License v2
17756 -
17757 -EAPI="7"
17758 -
17759 -IUSE=""
17760 -MODS="shorewall"
17761 -
17762 -inherit selinux-policy-2
17763 -
17764 -DESCRIPTION="SELinux policy for shorewall"
17765 -
17766 -if [[ ${PV} != 9999* ]] ; then
17767 - KEYWORDS="amd64 arm arm64 ~mips x86"
17768 -fi
17769
17770 diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20210908-r1.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20210908-r1.ebuild
17771 deleted file mode 100644
17772 index 1c67c307123c..000000000000
17773 --- a/sec-policy/selinux-shorewall/selinux-shorewall-2.20210908-r1.ebuild
17774 +++ /dev/null
17775 @@ -1,15 +0,0 @@
17776 -# Copyright 1999-2021 Gentoo Authors
17777 -# Distributed under the terms of the GNU General Public License v2
17778 -
17779 -EAPI="7"
17780 -
17781 -IUSE=""
17782 -MODS="shorewall"
17783 -
17784 -inherit selinux-policy-2
17785 -
17786 -DESCRIPTION="SELinux policy for shorewall"
17787 -
17788 -if [[ ${PV} != 9999* ]] ; then
17789 - KEYWORDS="amd64 arm arm64 ~mips x86"
17790 -fi
17791
17792 diff --git a/sec-policy/selinux-shutdown/Manifest b/sec-policy/selinux-shutdown/Manifest
17793 index 227fccb4ae3d..82ff2983e4aa 100644
17794 --- a/sec-policy/selinux-shutdown/Manifest
17795 +++ b/sec-policy/selinux-shutdown/Manifest
17796 @@ -1,9 +1,3 @@
17797 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
17798 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
17799 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
17800 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
17801 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
17802 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
17803 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
17804 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
17805 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
17806
17807 diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20200818-r2.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20200818-r2.ebuild
17808 deleted file mode 100644
17809 index 2cb594fb13ec..000000000000
17810 --- a/sec-policy/selinux-shutdown/selinux-shutdown-2.20200818-r2.ebuild
17811 +++ /dev/null
17812 @@ -1,15 +0,0 @@
17813 -# Copyright 1999-2021 Gentoo Authors
17814 -# Distributed under the terms of the GNU General Public License v2
17815 -
17816 -EAPI="7"
17817 -
17818 -IUSE=""
17819 -MODS="shutdown"
17820 -
17821 -inherit selinux-policy-2
17822 -
17823 -DESCRIPTION="SELinux policy for shutdown"
17824 -
17825 -if [[ ${PV} != 9999* ]] ; then
17826 - KEYWORDS="amd64 arm arm64 ~mips x86"
17827 -fi
17828
17829 diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20210203-r1.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20210203-r1.ebuild
17830 deleted file mode 100644
17831 index 2cb594fb13ec..000000000000
17832 --- a/sec-policy/selinux-shutdown/selinux-shutdown-2.20210203-r1.ebuild
17833 +++ /dev/null
17834 @@ -1,15 +0,0 @@
17835 -# Copyright 1999-2021 Gentoo Authors
17836 -# Distributed under the terms of the GNU General Public License v2
17837 -
17838 -EAPI="7"
17839 -
17840 -IUSE=""
17841 -MODS="shutdown"
17842 -
17843 -inherit selinux-policy-2
17844 -
17845 -DESCRIPTION="SELinux policy for shutdown"
17846 -
17847 -if [[ ${PV} != 9999* ]] ; then
17848 - KEYWORDS="amd64 arm arm64 ~mips x86"
17849 -fi
17850
17851 diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20210908-r1.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20210908-r1.ebuild
17852 deleted file mode 100644
17853 index 2cb594fb13ec..000000000000
17854 --- a/sec-policy/selinux-shutdown/selinux-shutdown-2.20210908-r1.ebuild
17855 +++ /dev/null
17856 @@ -1,15 +0,0 @@
17857 -# Copyright 1999-2021 Gentoo Authors
17858 -# Distributed under the terms of the GNU General Public License v2
17859 -
17860 -EAPI="7"
17861 -
17862 -IUSE=""
17863 -MODS="shutdown"
17864 -
17865 -inherit selinux-policy-2
17866 -
17867 -DESCRIPTION="SELinux policy for shutdown"
17868 -
17869 -if [[ ${PV} != 9999* ]] ; then
17870 - KEYWORDS="amd64 arm arm64 ~mips x86"
17871 -fi
17872
17873 diff --git a/sec-policy/selinux-skype/Manifest b/sec-policy/selinux-skype/Manifest
17874 index 227fccb4ae3d..82ff2983e4aa 100644
17875 --- a/sec-policy/selinux-skype/Manifest
17876 +++ b/sec-policy/selinux-skype/Manifest
17877 @@ -1,9 +1,3 @@
17878 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
17879 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
17880 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
17881 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
17882 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
17883 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
17884 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
17885 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
17886 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
17887
17888 diff --git a/sec-policy/selinux-skype/selinux-skype-2.20200818-r2.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20200818-r2.ebuild
17889 deleted file mode 100644
17890 index 7f22b5fc8824..000000000000
17891 --- a/sec-policy/selinux-skype/selinux-skype-2.20200818-r2.ebuild
17892 +++ /dev/null
17893 @@ -1,21 +0,0 @@
17894 -# Copyright 1999-2021 Gentoo Authors
17895 -# Distributed under the terms of the GNU General Public License v2
17896 -
17897 -EAPI="7"
17898 -
17899 -IUSE="alsa"
17900 -MODS="skype"
17901 -
17902 -inherit selinux-policy-2
17903 -
17904 -DESCRIPTION="SELinux policy for skype"
17905 -
17906 -if [[ ${PV} != 9999* ]] ; then
17907 - KEYWORDS="amd64 arm arm64 ~mips x86"
17908 -fi
17909 -DEPEND="${DEPEND}
17910 - sec-policy/selinux-xserver
17911 -"
17912 -RDEPEND="${RDEPEND}
17913 - sec-policy/selinux-xserver
17914 -"
17915
17916 diff --git a/sec-policy/selinux-skype/selinux-skype-2.20210203-r1.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20210203-r1.ebuild
17917 deleted file mode 100644
17918 index 7f22b5fc8824..000000000000
17919 --- a/sec-policy/selinux-skype/selinux-skype-2.20210203-r1.ebuild
17920 +++ /dev/null
17921 @@ -1,21 +0,0 @@
17922 -# Copyright 1999-2021 Gentoo Authors
17923 -# Distributed under the terms of the GNU General Public License v2
17924 -
17925 -EAPI="7"
17926 -
17927 -IUSE="alsa"
17928 -MODS="skype"
17929 -
17930 -inherit selinux-policy-2
17931 -
17932 -DESCRIPTION="SELinux policy for skype"
17933 -
17934 -if [[ ${PV} != 9999* ]] ; then
17935 - KEYWORDS="amd64 arm arm64 ~mips x86"
17936 -fi
17937 -DEPEND="${DEPEND}
17938 - sec-policy/selinux-xserver
17939 -"
17940 -RDEPEND="${RDEPEND}
17941 - sec-policy/selinux-xserver
17942 -"
17943
17944 diff --git a/sec-policy/selinux-skype/selinux-skype-2.20210908-r1.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20210908-r1.ebuild
17945 deleted file mode 100644
17946 index 7f22b5fc8824..000000000000
17947 --- a/sec-policy/selinux-skype/selinux-skype-2.20210908-r1.ebuild
17948 +++ /dev/null
17949 @@ -1,21 +0,0 @@
17950 -# Copyright 1999-2021 Gentoo Authors
17951 -# Distributed under the terms of the GNU General Public License v2
17952 -
17953 -EAPI="7"
17954 -
17955 -IUSE="alsa"
17956 -MODS="skype"
17957 -
17958 -inherit selinux-policy-2
17959 -
17960 -DESCRIPTION="SELinux policy for skype"
17961 -
17962 -if [[ ${PV} != 9999* ]] ; then
17963 - KEYWORDS="amd64 arm arm64 ~mips x86"
17964 -fi
17965 -DEPEND="${DEPEND}
17966 - sec-policy/selinux-xserver
17967 -"
17968 -RDEPEND="${RDEPEND}
17969 - sec-policy/selinux-xserver
17970 -"
17971
17972 diff --git a/sec-policy/selinux-slocate/Manifest b/sec-policy/selinux-slocate/Manifest
17973 index 227fccb4ae3d..82ff2983e4aa 100644
17974 --- a/sec-policy/selinux-slocate/Manifest
17975 +++ b/sec-policy/selinux-slocate/Manifest
17976 @@ -1,9 +1,3 @@
17977 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
17978 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
17979 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
17980 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
17981 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
17982 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
17983 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
17984 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
17985 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
17986
17987 diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20200818-r2.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20200818-r2.ebuild
17988 deleted file mode 100644
17989 index 13911935d665..000000000000
17990 --- a/sec-policy/selinux-slocate/selinux-slocate-2.20200818-r2.ebuild
17991 +++ /dev/null
17992 @@ -1,15 +0,0 @@
17993 -# Copyright 1999-2021 Gentoo Authors
17994 -# Distributed under the terms of the GNU General Public License v2
17995 -
17996 -EAPI="7"
17997 -
17998 -IUSE=""
17999 -MODS="slocate"
18000 -
18001 -inherit selinux-policy-2
18002 -
18003 -DESCRIPTION="SELinux policy for slocate"
18004 -
18005 -if [[ ${PV} != 9999* ]] ; then
18006 - KEYWORDS="amd64 arm arm64 ~mips x86"
18007 -fi
18008
18009 diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20210203-r1.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20210203-r1.ebuild
18010 deleted file mode 100644
18011 index 13911935d665..000000000000
18012 --- a/sec-policy/selinux-slocate/selinux-slocate-2.20210203-r1.ebuild
18013 +++ /dev/null
18014 @@ -1,15 +0,0 @@
18015 -# Copyright 1999-2021 Gentoo Authors
18016 -# Distributed under the terms of the GNU General Public License v2
18017 -
18018 -EAPI="7"
18019 -
18020 -IUSE=""
18021 -MODS="slocate"
18022 -
18023 -inherit selinux-policy-2
18024 -
18025 -DESCRIPTION="SELinux policy for slocate"
18026 -
18027 -if [[ ${PV} != 9999* ]] ; then
18028 - KEYWORDS="amd64 arm arm64 ~mips x86"
18029 -fi
18030
18031 diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20210908-r1.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20210908-r1.ebuild
18032 deleted file mode 100644
18033 index 13911935d665..000000000000
18034 --- a/sec-policy/selinux-slocate/selinux-slocate-2.20210908-r1.ebuild
18035 +++ /dev/null
18036 @@ -1,15 +0,0 @@
18037 -# Copyright 1999-2021 Gentoo Authors
18038 -# Distributed under the terms of the GNU General Public License v2
18039 -
18040 -EAPI="7"
18041 -
18042 -IUSE=""
18043 -MODS="slocate"
18044 -
18045 -inherit selinux-policy-2
18046 -
18047 -DESCRIPTION="SELinux policy for slocate"
18048 -
18049 -if [[ ${PV} != 9999* ]] ; then
18050 - KEYWORDS="amd64 arm arm64 ~mips x86"
18051 -fi
18052
18053 diff --git a/sec-policy/selinux-slrnpull/Manifest b/sec-policy/selinux-slrnpull/Manifest
18054 index 227fccb4ae3d..82ff2983e4aa 100644
18055 --- a/sec-policy/selinux-slrnpull/Manifest
18056 +++ b/sec-policy/selinux-slrnpull/Manifest
18057 @@ -1,9 +1,3 @@
18058 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
18059 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
18060 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
18061 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
18062 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
18063 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
18064 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
18065 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
18066 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
18067
18068 diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20200818-r2.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20200818-r2.ebuild
18069 deleted file mode 100644
18070 index a29126e18ce2..000000000000
18071 --- a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20200818-r2.ebuild
18072 +++ /dev/null
18073 @@ -1,15 +0,0 @@
18074 -# Copyright 1999-2021 Gentoo Authors
18075 -# Distributed under the terms of the GNU General Public License v2
18076 -
18077 -EAPI="7"
18078 -
18079 -IUSE=""
18080 -MODS="slrnpull"
18081 -
18082 -inherit selinux-policy-2
18083 -
18084 -DESCRIPTION="SELinux policy for slrnpull"
18085 -
18086 -if [[ ${PV} != 9999* ]] ; then
18087 - KEYWORDS="amd64 arm arm64 ~mips x86"
18088 -fi
18089
18090 diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20210203-r1.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20210203-r1.ebuild
18091 deleted file mode 100644
18092 index a29126e18ce2..000000000000
18093 --- a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20210203-r1.ebuild
18094 +++ /dev/null
18095 @@ -1,15 +0,0 @@
18096 -# Copyright 1999-2021 Gentoo Authors
18097 -# Distributed under the terms of the GNU General Public License v2
18098 -
18099 -EAPI="7"
18100 -
18101 -IUSE=""
18102 -MODS="slrnpull"
18103 -
18104 -inherit selinux-policy-2
18105 -
18106 -DESCRIPTION="SELinux policy for slrnpull"
18107 -
18108 -if [[ ${PV} != 9999* ]] ; then
18109 - KEYWORDS="amd64 arm arm64 ~mips x86"
18110 -fi
18111
18112 diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20210908-r1.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20210908-r1.ebuild
18113 deleted file mode 100644
18114 index a29126e18ce2..000000000000
18115 --- a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20210908-r1.ebuild
18116 +++ /dev/null
18117 @@ -1,15 +0,0 @@
18118 -# Copyright 1999-2021 Gentoo Authors
18119 -# Distributed under the terms of the GNU General Public License v2
18120 -
18121 -EAPI="7"
18122 -
18123 -IUSE=""
18124 -MODS="slrnpull"
18125 -
18126 -inherit selinux-policy-2
18127 -
18128 -DESCRIPTION="SELinux policy for slrnpull"
18129 -
18130 -if [[ ${PV} != 9999* ]] ; then
18131 - KEYWORDS="amd64 arm arm64 ~mips x86"
18132 -fi
18133
18134 diff --git a/sec-policy/selinux-smartmon/Manifest b/sec-policy/selinux-smartmon/Manifest
18135 index 227fccb4ae3d..82ff2983e4aa 100644
18136 --- a/sec-policy/selinux-smartmon/Manifest
18137 +++ b/sec-policy/selinux-smartmon/Manifest
18138 @@ -1,9 +1,3 @@
18139 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
18140 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
18141 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
18142 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
18143 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
18144 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
18145 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
18146 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
18147 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
18148
18149 diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20200818-r2.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20200818-r2.ebuild
18150 deleted file mode 100644
18151 index 1db18d47690f..000000000000
18152 --- a/sec-policy/selinux-smartmon/selinux-smartmon-2.20200818-r2.ebuild
18153 +++ /dev/null
18154 @@ -1,15 +0,0 @@
18155 -# Copyright 1999-2021 Gentoo Authors
18156 -# Distributed under the terms of the GNU General Public License v2
18157 -
18158 -EAPI="7"
18159 -
18160 -IUSE=""
18161 -MODS="smartmon"
18162 -
18163 -inherit selinux-policy-2
18164 -
18165 -DESCRIPTION="SELinux policy for smartmon"
18166 -
18167 -if [[ ${PV} != 9999* ]] ; then
18168 - KEYWORDS="amd64 arm arm64 ~mips x86"
18169 -fi
18170
18171 diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20210203-r1.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20210203-r1.ebuild
18172 deleted file mode 100644
18173 index 1db18d47690f..000000000000
18174 --- a/sec-policy/selinux-smartmon/selinux-smartmon-2.20210203-r1.ebuild
18175 +++ /dev/null
18176 @@ -1,15 +0,0 @@
18177 -# Copyright 1999-2021 Gentoo Authors
18178 -# Distributed under the terms of the GNU General Public License v2
18179 -
18180 -EAPI="7"
18181 -
18182 -IUSE=""
18183 -MODS="smartmon"
18184 -
18185 -inherit selinux-policy-2
18186 -
18187 -DESCRIPTION="SELinux policy for smartmon"
18188 -
18189 -if [[ ${PV} != 9999* ]] ; then
18190 - KEYWORDS="amd64 arm arm64 ~mips x86"
18191 -fi
18192
18193 diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20210908-r1.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20210908-r1.ebuild
18194 deleted file mode 100644
18195 index 1db18d47690f..000000000000
18196 --- a/sec-policy/selinux-smartmon/selinux-smartmon-2.20210908-r1.ebuild
18197 +++ /dev/null
18198 @@ -1,15 +0,0 @@
18199 -# Copyright 1999-2021 Gentoo Authors
18200 -# Distributed under the terms of the GNU General Public License v2
18201 -
18202 -EAPI="7"
18203 -
18204 -IUSE=""
18205 -MODS="smartmon"
18206 -
18207 -inherit selinux-policy-2
18208 -
18209 -DESCRIPTION="SELinux policy for smartmon"
18210 -
18211 -if [[ ${PV} != 9999* ]] ; then
18212 - KEYWORDS="amd64 arm arm64 ~mips x86"
18213 -fi
18214
18215 diff --git a/sec-policy/selinux-smokeping/Manifest b/sec-policy/selinux-smokeping/Manifest
18216 index 227fccb4ae3d..82ff2983e4aa 100644
18217 --- a/sec-policy/selinux-smokeping/Manifest
18218 +++ b/sec-policy/selinux-smokeping/Manifest
18219 @@ -1,9 +1,3 @@
18220 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
18221 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
18222 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
18223 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
18224 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
18225 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
18226 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
18227 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
18228 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
18229
18230 diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20200818-r2.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20200818-r2.ebuild
18231 deleted file mode 100644
18232 index a6ed3eb26ba3..000000000000
18233 --- a/sec-policy/selinux-smokeping/selinux-smokeping-2.20200818-r2.ebuild
18234 +++ /dev/null
18235 @@ -1,21 +0,0 @@
18236 -# Copyright 1999-2021 Gentoo Authors
18237 -# Distributed under the terms of the GNU General Public License v2
18238 -
18239 -EAPI="7"
18240 -
18241 -IUSE=""
18242 -MODS="smokeping"
18243 -
18244 -inherit selinux-policy-2
18245 -
18246 -DESCRIPTION="SELinux policy for smokeping"
18247 -
18248 -if [[ ${PV} != 9999* ]] ; then
18249 - KEYWORDS="amd64 arm arm64 ~mips x86"
18250 -fi
18251 -DEPEND="${DEPEND}
18252 - sec-policy/selinux-apache
18253 -"
18254 -RDEPEND="${RDEPEND}
18255 - sec-policy/selinux-apache
18256 -"
18257
18258 diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20210203-r1.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20210203-r1.ebuild
18259 deleted file mode 100644
18260 index a6ed3eb26ba3..000000000000
18261 --- a/sec-policy/selinux-smokeping/selinux-smokeping-2.20210203-r1.ebuild
18262 +++ /dev/null
18263 @@ -1,21 +0,0 @@
18264 -# Copyright 1999-2021 Gentoo Authors
18265 -# Distributed under the terms of the GNU General Public License v2
18266 -
18267 -EAPI="7"
18268 -
18269 -IUSE=""
18270 -MODS="smokeping"
18271 -
18272 -inherit selinux-policy-2
18273 -
18274 -DESCRIPTION="SELinux policy for smokeping"
18275 -
18276 -if [[ ${PV} != 9999* ]] ; then
18277 - KEYWORDS="amd64 arm arm64 ~mips x86"
18278 -fi
18279 -DEPEND="${DEPEND}
18280 - sec-policy/selinux-apache
18281 -"
18282 -RDEPEND="${RDEPEND}
18283 - sec-policy/selinux-apache
18284 -"
18285
18286 diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20210908-r1.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20210908-r1.ebuild
18287 deleted file mode 100644
18288 index a6ed3eb26ba3..000000000000
18289 --- a/sec-policy/selinux-smokeping/selinux-smokeping-2.20210908-r1.ebuild
18290 +++ /dev/null
18291 @@ -1,21 +0,0 @@
18292 -# Copyright 1999-2021 Gentoo Authors
18293 -# Distributed under the terms of the GNU General Public License v2
18294 -
18295 -EAPI="7"
18296 -
18297 -IUSE=""
18298 -MODS="smokeping"
18299 -
18300 -inherit selinux-policy-2
18301 -
18302 -DESCRIPTION="SELinux policy for smokeping"
18303 -
18304 -if [[ ${PV} != 9999* ]] ; then
18305 - KEYWORDS="amd64 arm arm64 ~mips x86"
18306 -fi
18307 -DEPEND="${DEPEND}
18308 - sec-policy/selinux-apache
18309 -"
18310 -RDEPEND="${RDEPEND}
18311 - sec-policy/selinux-apache
18312 -"
18313
18314 diff --git a/sec-policy/selinux-snmp/Manifest b/sec-policy/selinux-snmp/Manifest
18315 index 227fccb4ae3d..82ff2983e4aa 100644
18316 --- a/sec-policy/selinux-snmp/Manifest
18317 +++ b/sec-policy/selinux-snmp/Manifest
18318 @@ -1,9 +1,3 @@
18319 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
18320 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
18321 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
18322 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
18323 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
18324 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
18325 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
18326 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
18327 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
18328
18329 diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20200818-r2.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20200818-r2.ebuild
18330 deleted file mode 100644
18331 index 7ab5d868b440..000000000000
18332 --- a/sec-policy/selinux-snmp/selinux-snmp-2.20200818-r2.ebuild
18333 +++ /dev/null
18334 @@ -1,15 +0,0 @@
18335 -# Copyright 1999-2021 Gentoo Authors
18336 -# Distributed under the terms of the GNU General Public License v2
18337 -
18338 -EAPI="7"
18339 -
18340 -IUSE=""
18341 -MODS="snmp"
18342 -
18343 -inherit selinux-policy-2
18344 -
18345 -DESCRIPTION="SELinux policy for snmp"
18346 -
18347 -if [[ ${PV} != 9999* ]] ; then
18348 - KEYWORDS="amd64 arm arm64 ~mips x86"
18349 -fi
18350
18351 diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20210203-r1.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20210203-r1.ebuild
18352 deleted file mode 100644
18353 index 7ab5d868b440..000000000000
18354 --- a/sec-policy/selinux-snmp/selinux-snmp-2.20210203-r1.ebuild
18355 +++ /dev/null
18356 @@ -1,15 +0,0 @@
18357 -# Copyright 1999-2021 Gentoo Authors
18358 -# Distributed under the terms of the GNU General Public License v2
18359 -
18360 -EAPI="7"
18361 -
18362 -IUSE=""
18363 -MODS="snmp"
18364 -
18365 -inherit selinux-policy-2
18366 -
18367 -DESCRIPTION="SELinux policy for snmp"
18368 -
18369 -if [[ ${PV} != 9999* ]] ; then
18370 - KEYWORDS="amd64 arm arm64 ~mips x86"
18371 -fi
18372
18373 diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20210908-r1.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20210908-r1.ebuild
18374 deleted file mode 100644
18375 index 7ab5d868b440..000000000000
18376 --- a/sec-policy/selinux-snmp/selinux-snmp-2.20210908-r1.ebuild
18377 +++ /dev/null
18378 @@ -1,15 +0,0 @@
18379 -# Copyright 1999-2021 Gentoo Authors
18380 -# Distributed under the terms of the GNU General Public License v2
18381 -
18382 -EAPI="7"
18383 -
18384 -IUSE=""
18385 -MODS="snmp"
18386 -
18387 -inherit selinux-policy-2
18388 -
18389 -DESCRIPTION="SELinux policy for snmp"
18390 -
18391 -if [[ ${PV} != 9999* ]] ; then
18392 - KEYWORDS="amd64 arm arm64 ~mips x86"
18393 -fi
18394
18395 diff --git a/sec-policy/selinux-snort/Manifest b/sec-policy/selinux-snort/Manifest
18396 index 227fccb4ae3d..82ff2983e4aa 100644
18397 --- a/sec-policy/selinux-snort/Manifest
18398 +++ b/sec-policy/selinux-snort/Manifest
18399 @@ -1,9 +1,3 @@
18400 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
18401 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
18402 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
18403 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
18404 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
18405 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
18406 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
18407 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
18408 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
18409
18410 diff --git a/sec-policy/selinux-snort/selinux-snort-2.20200818-r2.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20200818-r2.ebuild
18411 deleted file mode 100644
18412 index 281ae66dff09..000000000000
18413 --- a/sec-policy/selinux-snort/selinux-snort-2.20200818-r2.ebuild
18414 +++ /dev/null
18415 @@ -1,15 +0,0 @@
18416 -# Copyright 1999-2021 Gentoo Authors
18417 -# Distributed under the terms of the GNU General Public License v2
18418 -
18419 -EAPI="7"
18420 -
18421 -IUSE=""
18422 -MODS="snort"
18423 -
18424 -inherit selinux-policy-2
18425 -
18426 -DESCRIPTION="SELinux policy for snort"
18427 -
18428 -if [[ ${PV} != 9999* ]] ; then
18429 - KEYWORDS="amd64 arm arm64 ~mips x86"
18430 -fi
18431
18432 diff --git a/sec-policy/selinux-snort/selinux-snort-2.20210203-r1.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20210203-r1.ebuild
18433 deleted file mode 100644
18434 index 281ae66dff09..000000000000
18435 --- a/sec-policy/selinux-snort/selinux-snort-2.20210203-r1.ebuild
18436 +++ /dev/null
18437 @@ -1,15 +0,0 @@
18438 -# Copyright 1999-2021 Gentoo Authors
18439 -# Distributed under the terms of the GNU General Public License v2
18440 -
18441 -EAPI="7"
18442 -
18443 -IUSE=""
18444 -MODS="snort"
18445 -
18446 -inherit selinux-policy-2
18447 -
18448 -DESCRIPTION="SELinux policy for snort"
18449 -
18450 -if [[ ${PV} != 9999* ]] ; then
18451 - KEYWORDS="amd64 arm arm64 ~mips x86"
18452 -fi
18453
18454 diff --git a/sec-policy/selinux-snort/selinux-snort-2.20210908-r1.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20210908-r1.ebuild
18455 deleted file mode 100644
18456 index 281ae66dff09..000000000000
18457 --- a/sec-policy/selinux-snort/selinux-snort-2.20210908-r1.ebuild
18458 +++ /dev/null
18459 @@ -1,15 +0,0 @@
18460 -# Copyright 1999-2021 Gentoo Authors
18461 -# Distributed under the terms of the GNU General Public License v2
18462 -
18463 -EAPI="7"
18464 -
18465 -IUSE=""
18466 -MODS="snort"
18467 -
18468 -inherit selinux-policy-2
18469 -
18470 -DESCRIPTION="SELinux policy for snort"
18471 -
18472 -if [[ ${PV} != 9999* ]] ; then
18473 - KEYWORDS="amd64 arm arm64 ~mips x86"
18474 -fi
18475
18476 diff --git a/sec-policy/selinux-soundserver/Manifest b/sec-policy/selinux-soundserver/Manifest
18477 index 227fccb4ae3d..82ff2983e4aa 100644
18478 --- a/sec-policy/selinux-soundserver/Manifest
18479 +++ b/sec-policy/selinux-soundserver/Manifest
18480 @@ -1,9 +1,3 @@
18481 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
18482 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
18483 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
18484 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
18485 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
18486 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
18487 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
18488 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
18489 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
18490
18491 diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20200818-r2.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20200818-r2.ebuild
18492 deleted file mode 100644
18493 index 1a5b660dbdc9..000000000000
18494 --- a/sec-policy/selinux-soundserver/selinux-soundserver-2.20200818-r2.ebuild
18495 +++ /dev/null
18496 @@ -1,15 +0,0 @@
18497 -# Copyright 1999-2021 Gentoo Authors
18498 -# Distributed under the terms of the GNU General Public License v2
18499 -
18500 -EAPI="7"
18501 -
18502 -IUSE=""
18503 -MODS="soundserver"
18504 -
18505 -inherit selinux-policy-2
18506 -
18507 -DESCRIPTION="SELinux policy for soundserver"
18508 -
18509 -if [[ ${PV} != 9999* ]] ; then
18510 - KEYWORDS="amd64 arm arm64 ~mips x86"
18511 -fi
18512
18513 diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20210203-r1.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20210203-r1.ebuild
18514 deleted file mode 100644
18515 index 1a5b660dbdc9..000000000000
18516 --- a/sec-policy/selinux-soundserver/selinux-soundserver-2.20210203-r1.ebuild
18517 +++ /dev/null
18518 @@ -1,15 +0,0 @@
18519 -# Copyright 1999-2021 Gentoo Authors
18520 -# Distributed under the terms of the GNU General Public License v2
18521 -
18522 -EAPI="7"
18523 -
18524 -IUSE=""
18525 -MODS="soundserver"
18526 -
18527 -inherit selinux-policy-2
18528 -
18529 -DESCRIPTION="SELinux policy for soundserver"
18530 -
18531 -if [[ ${PV} != 9999* ]] ; then
18532 - KEYWORDS="amd64 arm arm64 ~mips x86"
18533 -fi
18534
18535 diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20210908-r1.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20210908-r1.ebuild
18536 deleted file mode 100644
18537 index 1a5b660dbdc9..000000000000
18538 --- a/sec-policy/selinux-soundserver/selinux-soundserver-2.20210908-r1.ebuild
18539 +++ /dev/null
18540 @@ -1,15 +0,0 @@
18541 -# Copyright 1999-2021 Gentoo Authors
18542 -# Distributed under the terms of the GNU General Public License v2
18543 -
18544 -EAPI="7"
18545 -
18546 -IUSE=""
18547 -MODS="soundserver"
18548 -
18549 -inherit selinux-policy-2
18550 -
18551 -DESCRIPTION="SELinux policy for soundserver"
18552 -
18553 -if [[ ${PV} != 9999* ]] ; then
18554 - KEYWORDS="amd64 arm arm64 ~mips x86"
18555 -fi
18556
18557 diff --git a/sec-policy/selinux-spamassassin/Manifest b/sec-policy/selinux-spamassassin/Manifest
18558 index 227fccb4ae3d..82ff2983e4aa 100644
18559 --- a/sec-policy/selinux-spamassassin/Manifest
18560 +++ b/sec-policy/selinux-spamassassin/Manifest
18561 @@ -1,9 +1,3 @@
18562 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
18563 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
18564 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
18565 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
18566 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
18567 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
18568 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
18569 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
18570 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
18571
18572 diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20200818-r2.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20200818-r2.ebuild
18573 deleted file mode 100644
18574 index d27ce11ca8fc..000000000000
18575 --- a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20200818-r2.ebuild
18576 +++ /dev/null
18577 @@ -1,15 +0,0 @@
18578 -# Copyright 1999-2021 Gentoo Authors
18579 -# Distributed under the terms of the GNU General Public License v2
18580 -
18581 -EAPI="7"
18582 -
18583 -IUSE=""
18584 -MODS="spamassassin"
18585 -
18586 -inherit selinux-policy-2
18587 -
18588 -DESCRIPTION="SELinux policy for spamassassin"
18589 -
18590 -if [[ ${PV} != 9999* ]] ; then
18591 - KEYWORDS="amd64 arm arm64 ~mips x86"
18592 -fi
18593
18594 diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20210203-r1.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20210203-r1.ebuild
18595 deleted file mode 100644
18596 index d27ce11ca8fc..000000000000
18597 --- a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20210203-r1.ebuild
18598 +++ /dev/null
18599 @@ -1,15 +0,0 @@
18600 -# Copyright 1999-2021 Gentoo Authors
18601 -# Distributed under the terms of the GNU General Public License v2
18602 -
18603 -EAPI="7"
18604 -
18605 -IUSE=""
18606 -MODS="spamassassin"
18607 -
18608 -inherit selinux-policy-2
18609 -
18610 -DESCRIPTION="SELinux policy for spamassassin"
18611 -
18612 -if [[ ${PV} != 9999* ]] ; then
18613 - KEYWORDS="amd64 arm arm64 ~mips x86"
18614 -fi
18615
18616 diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20210908-r1.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20210908-r1.ebuild
18617 deleted file mode 100644
18618 index d27ce11ca8fc..000000000000
18619 --- a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20210908-r1.ebuild
18620 +++ /dev/null
18621 @@ -1,15 +0,0 @@
18622 -# Copyright 1999-2021 Gentoo Authors
18623 -# Distributed under the terms of the GNU General Public License v2
18624 -
18625 -EAPI="7"
18626 -
18627 -IUSE=""
18628 -MODS="spamassassin"
18629 -
18630 -inherit selinux-policy-2
18631 -
18632 -DESCRIPTION="SELinux policy for spamassassin"
18633 -
18634 -if [[ ${PV} != 9999* ]] ; then
18635 - KEYWORDS="amd64 arm arm64 ~mips x86"
18636 -fi
18637
18638 diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20200818-r2.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20200818-r2.ebuild
18639 deleted file mode 100644
18640 index 86ef8634bb03..000000000000
18641 --- a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20200818-r2.ebuild
18642 +++ /dev/null
18643 @@ -1,15 +0,0 @@
18644 -# Copyright 1999-2021 Gentoo Authors
18645 -# Distributed under the terms of the GNU General Public License v2
18646 -
18647 -EAPI="7"
18648 -
18649 -IUSE=""
18650 -MODS="speedtouch"
18651 -
18652 -inherit selinux-policy-2
18653 -
18654 -DESCRIPTION="SELinux policy for speedtouch"
18655 -
18656 -if [[ ${PV} != 9999* ]] ; then
18657 - KEYWORDS="amd64 arm arm64 ~mips x86"
18658 -fi
18659
18660 diff --git a/sec-policy/selinux-squid/Manifest b/sec-policy/selinux-squid/Manifest
18661 index 227fccb4ae3d..82ff2983e4aa 100644
18662 --- a/sec-policy/selinux-squid/Manifest
18663 +++ b/sec-policy/selinux-squid/Manifest
18664 @@ -1,9 +1,3 @@
18665 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
18666 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
18667 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
18668 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
18669 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
18670 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
18671 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
18672 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
18673 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
18674
18675 diff --git a/sec-policy/selinux-squid/selinux-squid-2.20200818-r2.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20200818-r2.ebuild
18676 deleted file mode 100644
18677 index 622d72bb1000..000000000000
18678 --- a/sec-policy/selinux-squid/selinux-squid-2.20200818-r2.ebuild
18679 +++ /dev/null
18680 @@ -1,21 +0,0 @@
18681 -# Copyright 1999-2021 Gentoo Authors
18682 -# Distributed under the terms of the GNU General Public License v2
18683 -
18684 -EAPI="7"
18685 -
18686 -IUSE=""
18687 -MODS="squid"
18688 -
18689 -inherit selinux-policy-2
18690 -
18691 -DESCRIPTION="SELinux policy for squid"
18692 -
18693 -if [[ ${PV} != 9999* ]] ; then
18694 - KEYWORDS="amd64 arm arm64 ~mips x86"
18695 -fi
18696 -DEPEND="${DEPEND}
18697 - sec-policy/selinux-apache
18698 -"
18699 -RDEPEND="${RDEPEND}
18700 - sec-policy/selinux-apache
18701 -"
18702
18703 diff --git a/sec-policy/selinux-squid/selinux-squid-2.20210203-r1.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20210203-r1.ebuild
18704 deleted file mode 100644
18705 index 622d72bb1000..000000000000
18706 --- a/sec-policy/selinux-squid/selinux-squid-2.20210203-r1.ebuild
18707 +++ /dev/null
18708 @@ -1,21 +0,0 @@
18709 -# Copyright 1999-2021 Gentoo Authors
18710 -# Distributed under the terms of the GNU General Public License v2
18711 -
18712 -EAPI="7"
18713 -
18714 -IUSE=""
18715 -MODS="squid"
18716 -
18717 -inherit selinux-policy-2
18718 -
18719 -DESCRIPTION="SELinux policy for squid"
18720 -
18721 -if [[ ${PV} != 9999* ]] ; then
18722 - KEYWORDS="amd64 arm arm64 ~mips x86"
18723 -fi
18724 -DEPEND="${DEPEND}
18725 - sec-policy/selinux-apache
18726 -"
18727 -RDEPEND="${RDEPEND}
18728 - sec-policy/selinux-apache
18729 -"
18730
18731 diff --git a/sec-policy/selinux-squid/selinux-squid-2.20210908-r1.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20210908-r1.ebuild
18732 deleted file mode 100644
18733 index 622d72bb1000..000000000000
18734 --- a/sec-policy/selinux-squid/selinux-squid-2.20210908-r1.ebuild
18735 +++ /dev/null
18736 @@ -1,21 +0,0 @@
18737 -# Copyright 1999-2021 Gentoo Authors
18738 -# Distributed under the terms of the GNU General Public License v2
18739 -
18740 -EAPI="7"
18741 -
18742 -IUSE=""
18743 -MODS="squid"
18744 -
18745 -inherit selinux-policy-2
18746 -
18747 -DESCRIPTION="SELinux policy for squid"
18748 -
18749 -if [[ ${PV} != 9999* ]] ; then
18750 - KEYWORDS="amd64 arm arm64 ~mips x86"
18751 -fi
18752 -DEPEND="${DEPEND}
18753 - sec-policy/selinux-apache
18754 -"
18755 -RDEPEND="${RDEPEND}
18756 - sec-policy/selinux-apache
18757 -"
18758
18759 diff --git a/sec-policy/selinux-sssd/Manifest b/sec-policy/selinux-sssd/Manifest
18760 index 227fccb4ae3d..82ff2983e4aa 100644
18761 --- a/sec-policy/selinux-sssd/Manifest
18762 +++ b/sec-policy/selinux-sssd/Manifest
18763 @@ -1,9 +1,3 @@
18764 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
18765 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
18766 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
18767 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
18768 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
18769 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
18770 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
18771 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
18772 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
18773
18774 diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20200818-r2.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20200818-r2.ebuild
18775 deleted file mode 100644
18776 index 1ea2f80bdd14..000000000000
18777 --- a/sec-policy/selinux-sssd/selinux-sssd-2.20200818-r2.ebuild
18778 +++ /dev/null
18779 @@ -1,15 +0,0 @@
18780 -# Copyright 1999-2021 Gentoo Authors
18781 -# Distributed under the terms of the GNU General Public License v2
18782 -
18783 -EAPI="7"
18784 -
18785 -IUSE=""
18786 -MODS="sssd"
18787 -
18788 -inherit selinux-policy-2
18789 -
18790 -DESCRIPTION="SELinux policy for sssd"
18791 -
18792 -if [[ ${PV} != 9999* ]] ; then
18793 - KEYWORDS="amd64 arm arm64 ~mips x86"
18794 -fi
18795
18796 diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20210203-r1.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20210203-r1.ebuild
18797 deleted file mode 100644
18798 index 1ea2f80bdd14..000000000000
18799 --- a/sec-policy/selinux-sssd/selinux-sssd-2.20210203-r1.ebuild
18800 +++ /dev/null
18801 @@ -1,15 +0,0 @@
18802 -# Copyright 1999-2021 Gentoo Authors
18803 -# Distributed under the terms of the GNU General Public License v2
18804 -
18805 -EAPI="7"
18806 -
18807 -IUSE=""
18808 -MODS="sssd"
18809 -
18810 -inherit selinux-policy-2
18811 -
18812 -DESCRIPTION="SELinux policy for sssd"
18813 -
18814 -if [[ ${PV} != 9999* ]] ; then
18815 - KEYWORDS="amd64 arm arm64 ~mips x86"
18816 -fi
18817
18818 diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20210908-r1.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20210908-r1.ebuild
18819 deleted file mode 100644
18820 index 1ea2f80bdd14..000000000000
18821 --- a/sec-policy/selinux-sssd/selinux-sssd-2.20210908-r1.ebuild
18822 +++ /dev/null
18823 @@ -1,15 +0,0 @@
18824 -# Copyright 1999-2021 Gentoo Authors
18825 -# Distributed under the terms of the GNU General Public License v2
18826 -
18827 -EAPI="7"
18828 -
18829 -IUSE=""
18830 -MODS="sssd"
18831 -
18832 -inherit selinux-policy-2
18833 -
18834 -DESCRIPTION="SELinux policy for sssd"
18835 -
18836 -if [[ ${PV} != 9999* ]] ; then
18837 - KEYWORDS="amd64 arm arm64 ~mips x86"
18838 -fi
18839
18840 diff --git a/sec-policy/selinux-stunnel/Manifest b/sec-policy/selinux-stunnel/Manifest
18841 index 227fccb4ae3d..82ff2983e4aa 100644
18842 --- a/sec-policy/selinux-stunnel/Manifest
18843 +++ b/sec-policy/selinux-stunnel/Manifest
18844 @@ -1,9 +1,3 @@
18845 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
18846 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
18847 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
18848 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
18849 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
18850 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
18851 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
18852 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
18853 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
18854
18855 diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20200818-r2.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20200818-r2.ebuild
18856 deleted file mode 100644
18857 index 59bc87531f17..000000000000
18858 --- a/sec-policy/selinux-stunnel/selinux-stunnel-2.20200818-r2.ebuild
18859 +++ /dev/null
18860 @@ -1,15 +0,0 @@
18861 -# Copyright 1999-2021 Gentoo Authors
18862 -# Distributed under the terms of the GNU General Public License v2
18863 -
18864 -EAPI="7"
18865 -
18866 -IUSE=""
18867 -MODS="stunnel"
18868 -
18869 -inherit selinux-policy-2
18870 -
18871 -DESCRIPTION="SELinux policy for stunnel"
18872 -
18873 -if [[ ${PV} != 9999* ]] ; then
18874 - KEYWORDS="amd64 arm arm64 ~mips x86"
18875 -fi
18876
18877 diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20210203-r1.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20210203-r1.ebuild
18878 deleted file mode 100644
18879 index 59bc87531f17..000000000000
18880 --- a/sec-policy/selinux-stunnel/selinux-stunnel-2.20210203-r1.ebuild
18881 +++ /dev/null
18882 @@ -1,15 +0,0 @@
18883 -# Copyright 1999-2021 Gentoo Authors
18884 -# Distributed under the terms of the GNU General Public License v2
18885 -
18886 -EAPI="7"
18887 -
18888 -IUSE=""
18889 -MODS="stunnel"
18890 -
18891 -inherit selinux-policy-2
18892 -
18893 -DESCRIPTION="SELinux policy for stunnel"
18894 -
18895 -if [[ ${PV} != 9999* ]] ; then
18896 - KEYWORDS="amd64 arm arm64 ~mips x86"
18897 -fi
18898
18899 diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20210908-r1.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20210908-r1.ebuild
18900 deleted file mode 100644
18901 index 59bc87531f17..000000000000
18902 --- a/sec-policy/selinux-stunnel/selinux-stunnel-2.20210908-r1.ebuild
18903 +++ /dev/null
18904 @@ -1,15 +0,0 @@
18905 -# Copyright 1999-2021 Gentoo Authors
18906 -# Distributed under the terms of the GNU General Public License v2
18907 -
18908 -EAPI="7"
18909 -
18910 -IUSE=""
18911 -MODS="stunnel"
18912 -
18913 -inherit selinux-policy-2
18914 -
18915 -DESCRIPTION="SELinux policy for stunnel"
18916 -
18917 -if [[ ${PV} != 9999* ]] ; then
18918 - KEYWORDS="amd64 arm arm64 ~mips x86"
18919 -fi
18920
18921 diff --git a/sec-policy/selinux-subsonic/Manifest b/sec-policy/selinux-subsonic/Manifest
18922 index 227fccb4ae3d..82ff2983e4aa 100644
18923 --- a/sec-policy/selinux-subsonic/Manifest
18924 +++ b/sec-policy/selinux-subsonic/Manifest
18925 @@ -1,9 +1,3 @@
18926 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
18927 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
18928 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
18929 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
18930 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
18931 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
18932 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
18933 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
18934 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
18935
18936 diff --git a/sec-policy/selinux-subsonic/selinux-subsonic-2.20200818-r2.ebuild b/sec-policy/selinux-subsonic/selinux-subsonic-2.20200818-r2.ebuild
18937 deleted file mode 100644
18938 index d61a54158a2c..000000000000
18939 --- a/sec-policy/selinux-subsonic/selinux-subsonic-2.20200818-r2.ebuild
18940 +++ /dev/null
18941 @@ -1,15 +0,0 @@
18942 -# Copyright 1999-2021 Gentoo Authors
18943 -# Distributed under the terms of the GNU General Public License v2
18944 -
18945 -EAPI="7"
18946 -
18947 -IUSE=""
18948 -MODS="subsonic"
18949 -
18950 -inherit selinux-policy-2
18951 -
18952 -DESCRIPTION="SELinux policy for subsonic"
18953 -
18954 -if [[ ${PV} != 9999* ]] ; then
18955 - KEYWORDS="amd64 arm arm64 ~mips x86"
18956 -fi
18957
18958 diff --git a/sec-policy/selinux-subsonic/selinux-subsonic-2.20210203-r1.ebuild b/sec-policy/selinux-subsonic/selinux-subsonic-2.20210203-r1.ebuild
18959 deleted file mode 100644
18960 index d61a54158a2c..000000000000
18961 --- a/sec-policy/selinux-subsonic/selinux-subsonic-2.20210203-r1.ebuild
18962 +++ /dev/null
18963 @@ -1,15 +0,0 @@
18964 -# Copyright 1999-2021 Gentoo Authors
18965 -# Distributed under the terms of the GNU General Public License v2
18966 -
18967 -EAPI="7"
18968 -
18969 -IUSE=""
18970 -MODS="subsonic"
18971 -
18972 -inherit selinux-policy-2
18973 -
18974 -DESCRIPTION="SELinux policy for subsonic"
18975 -
18976 -if [[ ${PV} != 9999* ]] ; then
18977 - KEYWORDS="amd64 arm arm64 ~mips x86"
18978 -fi
18979
18980 diff --git a/sec-policy/selinux-subsonic/selinux-subsonic-2.20210908-r1.ebuild b/sec-policy/selinux-subsonic/selinux-subsonic-2.20210908-r1.ebuild
18981 deleted file mode 100644
18982 index d61a54158a2c..000000000000
18983 --- a/sec-policy/selinux-subsonic/selinux-subsonic-2.20210908-r1.ebuild
18984 +++ /dev/null
18985 @@ -1,15 +0,0 @@
18986 -# Copyright 1999-2021 Gentoo Authors
18987 -# Distributed under the terms of the GNU General Public License v2
18988 -
18989 -EAPI="7"
18990 -
18991 -IUSE=""
18992 -MODS="subsonic"
18993 -
18994 -inherit selinux-policy-2
18995 -
18996 -DESCRIPTION="SELinux policy for subsonic"
18997 -
18998 -if [[ ${PV} != 9999* ]] ; then
18999 - KEYWORDS="amd64 arm arm64 ~mips x86"
19000 -fi
19001
19002 diff --git a/sec-policy/selinux-sudo/Manifest b/sec-policy/selinux-sudo/Manifest
19003 index 227fccb4ae3d..82ff2983e4aa 100644
19004 --- a/sec-policy/selinux-sudo/Manifest
19005 +++ b/sec-policy/selinux-sudo/Manifest
19006 @@ -1,9 +1,3 @@
19007 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
19008 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
19009 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
19010 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
19011 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
19012 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
19013 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
19014 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
19015 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
19016
19017 diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20200818-r2.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20200818-r2.ebuild
19018 deleted file mode 100644
19019 index 0173ca006a11..000000000000
19020 --- a/sec-policy/selinux-sudo/selinux-sudo-2.20200818-r2.ebuild
19021 +++ /dev/null
19022 @@ -1,15 +0,0 @@
19023 -# Copyright 1999-2021 Gentoo Authors
19024 -# Distributed under the terms of the GNU General Public License v2
19025 -
19026 -EAPI="7"
19027 -
19028 -IUSE=""
19029 -MODS="sudo"
19030 -
19031 -inherit selinux-policy-2
19032 -
19033 -DESCRIPTION="SELinux policy for sudo"
19034 -
19035 -if [[ ${PV} != 9999* ]] ; then
19036 - KEYWORDS="amd64 arm arm64 ~mips x86"
19037 -fi
19038
19039 diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20210203-r1.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20210203-r1.ebuild
19040 deleted file mode 100644
19041 index 0173ca006a11..000000000000
19042 --- a/sec-policy/selinux-sudo/selinux-sudo-2.20210203-r1.ebuild
19043 +++ /dev/null
19044 @@ -1,15 +0,0 @@
19045 -# Copyright 1999-2021 Gentoo Authors
19046 -# Distributed under the terms of the GNU General Public License v2
19047 -
19048 -EAPI="7"
19049 -
19050 -IUSE=""
19051 -MODS="sudo"
19052 -
19053 -inherit selinux-policy-2
19054 -
19055 -DESCRIPTION="SELinux policy for sudo"
19056 -
19057 -if [[ ${PV} != 9999* ]] ; then
19058 - KEYWORDS="amd64 arm arm64 ~mips x86"
19059 -fi
19060
19061 diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20210908-r1.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20210908-r1.ebuild
19062 deleted file mode 100644
19063 index 0173ca006a11..000000000000
19064 --- a/sec-policy/selinux-sudo/selinux-sudo-2.20210908-r1.ebuild
19065 +++ /dev/null
19066 @@ -1,15 +0,0 @@
19067 -# Copyright 1999-2021 Gentoo Authors
19068 -# Distributed under the terms of the GNU General Public License v2
19069 -
19070 -EAPI="7"
19071 -
19072 -IUSE=""
19073 -MODS="sudo"
19074 -
19075 -inherit selinux-policy-2
19076 -
19077 -DESCRIPTION="SELinux policy for sudo"
19078 -
19079 -if [[ ${PV} != 9999* ]] ; then
19080 - KEYWORDS="amd64 arm arm64 ~mips x86"
19081 -fi
19082
19083 diff --git a/sec-policy/selinux-sxid/Manifest b/sec-policy/selinux-sxid/Manifest
19084 index 227fccb4ae3d..82ff2983e4aa 100644
19085 --- a/sec-policy/selinux-sxid/Manifest
19086 +++ b/sec-policy/selinux-sxid/Manifest
19087 @@ -1,9 +1,3 @@
19088 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
19089 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
19090 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
19091 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
19092 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
19093 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
19094 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
19095 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
19096 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
19097
19098 diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20200818-r2.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20200818-r2.ebuild
19099 deleted file mode 100644
19100 index 29f68fb72706..000000000000
19101 --- a/sec-policy/selinux-sxid/selinux-sxid-2.20200818-r2.ebuild
19102 +++ /dev/null
19103 @@ -1,15 +0,0 @@
19104 -# Copyright 1999-2021 Gentoo Authors
19105 -# Distributed under the terms of the GNU General Public License v2
19106 -
19107 -EAPI="7"
19108 -
19109 -IUSE=""
19110 -MODS="sxid"
19111 -
19112 -inherit selinux-policy-2
19113 -
19114 -DESCRIPTION="SELinux policy for sxid"
19115 -
19116 -if [[ ${PV} != 9999* ]] ; then
19117 - KEYWORDS="amd64 arm arm64 ~mips x86"
19118 -fi
19119
19120 diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20210203-r1.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20210203-r1.ebuild
19121 deleted file mode 100644
19122 index 29f68fb72706..000000000000
19123 --- a/sec-policy/selinux-sxid/selinux-sxid-2.20210203-r1.ebuild
19124 +++ /dev/null
19125 @@ -1,15 +0,0 @@
19126 -# Copyright 1999-2021 Gentoo Authors
19127 -# Distributed under the terms of the GNU General Public License v2
19128 -
19129 -EAPI="7"
19130 -
19131 -IUSE=""
19132 -MODS="sxid"
19133 -
19134 -inherit selinux-policy-2
19135 -
19136 -DESCRIPTION="SELinux policy for sxid"
19137 -
19138 -if [[ ${PV} != 9999* ]] ; then
19139 - KEYWORDS="amd64 arm arm64 ~mips x86"
19140 -fi
19141
19142 diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20210908-r1.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20210908-r1.ebuild
19143 deleted file mode 100644
19144 index 29f68fb72706..000000000000
19145 --- a/sec-policy/selinux-sxid/selinux-sxid-2.20210908-r1.ebuild
19146 +++ /dev/null
19147 @@ -1,15 +0,0 @@
19148 -# Copyright 1999-2021 Gentoo Authors
19149 -# Distributed under the terms of the GNU General Public License v2
19150 -
19151 -EAPI="7"
19152 -
19153 -IUSE=""
19154 -MODS="sxid"
19155 -
19156 -inherit selinux-policy-2
19157 -
19158 -DESCRIPTION="SELinux policy for sxid"
19159 -
19160 -if [[ ${PV} != 9999* ]] ; then
19161 - KEYWORDS="amd64 arm arm64 ~mips x86"
19162 -fi
19163
19164 diff --git a/sec-policy/selinux-syncthing/Manifest b/sec-policy/selinux-syncthing/Manifest
19165 index 227fccb4ae3d..82ff2983e4aa 100644
19166 --- a/sec-policy/selinux-syncthing/Manifest
19167 +++ b/sec-policy/selinux-syncthing/Manifest
19168 @@ -1,9 +1,3 @@
19169 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
19170 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
19171 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
19172 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
19173 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
19174 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
19175 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
19176 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
19177 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
19178
19179 diff --git a/sec-policy/selinux-syncthing/selinux-syncthing-2.20200818-r2.ebuild b/sec-policy/selinux-syncthing/selinux-syncthing-2.20200818-r2.ebuild
19180 deleted file mode 100644
19181 index a5734b8c6536..000000000000
19182 --- a/sec-policy/selinux-syncthing/selinux-syncthing-2.20200818-r2.ebuild
19183 +++ /dev/null
19184 @@ -1,15 +0,0 @@
19185 -# Copyright 1999-2021 Gentoo Authors
19186 -# Distributed under the terms of the GNU General Public License v2
19187 -
19188 -EAPI="7"
19189 -
19190 -IUSE=""
19191 -MODS="syncthing"
19192 -
19193 -inherit selinux-policy-2
19194 -
19195 -DESCRIPTION="SELinux policy for syncthing"
19196 -
19197 -if [[ ${PV} != 9999* ]] ; then
19198 - KEYWORDS="amd64 arm arm64 ~mips x86"
19199 -fi
19200
19201 diff --git a/sec-policy/selinux-syncthing/selinux-syncthing-2.20210203-r1.ebuild b/sec-policy/selinux-syncthing/selinux-syncthing-2.20210203-r1.ebuild
19202 deleted file mode 100644
19203 index a5734b8c6536..000000000000
19204 --- a/sec-policy/selinux-syncthing/selinux-syncthing-2.20210203-r1.ebuild
19205 +++ /dev/null
19206 @@ -1,15 +0,0 @@
19207 -# Copyright 1999-2021 Gentoo Authors
19208 -# Distributed under the terms of the GNU General Public License v2
19209 -
19210 -EAPI="7"
19211 -
19212 -IUSE=""
19213 -MODS="syncthing"
19214 -
19215 -inherit selinux-policy-2
19216 -
19217 -DESCRIPTION="SELinux policy for syncthing"
19218 -
19219 -if [[ ${PV} != 9999* ]] ; then
19220 - KEYWORDS="amd64 arm arm64 ~mips x86"
19221 -fi
19222
19223 diff --git a/sec-policy/selinux-syncthing/selinux-syncthing-2.20210908-r1.ebuild b/sec-policy/selinux-syncthing/selinux-syncthing-2.20210908-r1.ebuild
19224 deleted file mode 100644
19225 index a5734b8c6536..000000000000
19226 --- a/sec-policy/selinux-syncthing/selinux-syncthing-2.20210908-r1.ebuild
19227 +++ /dev/null
19228 @@ -1,15 +0,0 @@
19229 -# Copyright 1999-2021 Gentoo Authors
19230 -# Distributed under the terms of the GNU General Public License v2
19231 -
19232 -EAPI="7"
19233 -
19234 -IUSE=""
19235 -MODS="syncthing"
19236 -
19237 -inherit selinux-policy-2
19238 -
19239 -DESCRIPTION="SELinux policy for syncthing"
19240 -
19241 -if [[ ${PV} != 9999* ]] ; then
19242 - KEYWORDS="amd64 arm arm64 ~mips x86"
19243 -fi
19244
19245 diff --git a/sec-policy/selinux-sysstat/Manifest b/sec-policy/selinux-sysstat/Manifest
19246 index 227fccb4ae3d..82ff2983e4aa 100644
19247 --- a/sec-policy/selinux-sysstat/Manifest
19248 +++ b/sec-policy/selinux-sysstat/Manifest
19249 @@ -1,9 +1,3 @@
19250 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
19251 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
19252 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
19253 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
19254 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
19255 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
19256 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
19257 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
19258 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
19259
19260 diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20200818-r2.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20200818-r2.ebuild
19261 deleted file mode 100644
19262 index e8fa0888bd13..000000000000
19263 --- a/sec-policy/selinux-sysstat/selinux-sysstat-2.20200818-r2.ebuild
19264 +++ /dev/null
19265 @@ -1,15 +0,0 @@
19266 -# Copyright 1999-2021 Gentoo Authors
19267 -# Distributed under the terms of the GNU General Public License v2
19268 -
19269 -EAPI="7"
19270 -
19271 -IUSE=""
19272 -MODS="sysstat"
19273 -
19274 -inherit selinux-policy-2
19275 -
19276 -DESCRIPTION="SELinux policy for sysstat"
19277 -
19278 -if [[ ${PV} != 9999* ]] ; then
19279 - KEYWORDS="amd64 arm arm64 ~mips x86"
19280 -fi
19281
19282 diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20210203-r1.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20210203-r1.ebuild
19283 deleted file mode 100644
19284 index e8fa0888bd13..000000000000
19285 --- a/sec-policy/selinux-sysstat/selinux-sysstat-2.20210203-r1.ebuild
19286 +++ /dev/null
19287 @@ -1,15 +0,0 @@
19288 -# Copyright 1999-2021 Gentoo Authors
19289 -# Distributed under the terms of the GNU General Public License v2
19290 -
19291 -EAPI="7"
19292 -
19293 -IUSE=""
19294 -MODS="sysstat"
19295 -
19296 -inherit selinux-policy-2
19297 -
19298 -DESCRIPTION="SELinux policy for sysstat"
19299 -
19300 -if [[ ${PV} != 9999* ]] ; then
19301 - KEYWORDS="amd64 arm arm64 ~mips x86"
19302 -fi
19303
19304 diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20210908-r1.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20210908-r1.ebuild
19305 deleted file mode 100644
19306 index e8fa0888bd13..000000000000
19307 --- a/sec-policy/selinux-sysstat/selinux-sysstat-2.20210908-r1.ebuild
19308 +++ /dev/null
19309 @@ -1,15 +0,0 @@
19310 -# Copyright 1999-2021 Gentoo Authors
19311 -# Distributed under the terms of the GNU General Public License v2
19312 -
19313 -EAPI="7"
19314 -
19315 -IUSE=""
19316 -MODS="sysstat"
19317 -
19318 -inherit selinux-policy-2
19319 -
19320 -DESCRIPTION="SELinux policy for sysstat"
19321 -
19322 -if [[ ${PV} != 9999* ]] ; then
19323 - KEYWORDS="amd64 arm arm64 ~mips x86"
19324 -fi
19325
19326 diff --git a/sec-policy/selinux-tboot/Manifest b/sec-policy/selinux-tboot/Manifest
19327 index 227fccb4ae3d..82ff2983e4aa 100644
19328 --- a/sec-policy/selinux-tboot/Manifest
19329 +++ b/sec-policy/selinux-tboot/Manifest
19330 @@ -1,9 +1,3 @@
19331 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
19332 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
19333 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
19334 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
19335 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
19336 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
19337 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
19338 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
19339 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
19340
19341 diff --git a/sec-policy/selinux-tboot/selinux-tboot-2.20200818-r2.ebuild b/sec-policy/selinux-tboot/selinux-tboot-2.20200818-r2.ebuild
19342 deleted file mode 100644
19343 index d02522b45888..000000000000
19344 --- a/sec-policy/selinux-tboot/selinux-tboot-2.20200818-r2.ebuild
19345 +++ /dev/null
19346 @@ -1,15 +0,0 @@
19347 -# Copyright 1999-2021 Gentoo Authors
19348 -# Distributed under the terms of the GNU General Public License v2
19349 -
19350 -EAPI="7"
19351 -
19352 -IUSE=""
19353 -MODS="tboot"
19354 -
19355 -inherit selinux-policy-2
19356 -
19357 -DESCRIPTION="SELinux policy for tboot"
19358 -
19359 -if [[ ${PV} != 9999* ]] ; then
19360 - KEYWORDS="amd64 arm arm64 ~mips x86"
19361 -fi
19362
19363 diff --git a/sec-policy/selinux-tboot/selinux-tboot-2.20210203-r1.ebuild b/sec-policy/selinux-tboot/selinux-tboot-2.20210203-r1.ebuild
19364 deleted file mode 100644
19365 index d02522b45888..000000000000
19366 --- a/sec-policy/selinux-tboot/selinux-tboot-2.20210203-r1.ebuild
19367 +++ /dev/null
19368 @@ -1,15 +0,0 @@
19369 -# Copyright 1999-2021 Gentoo Authors
19370 -# Distributed under the terms of the GNU General Public License v2
19371 -
19372 -EAPI="7"
19373 -
19374 -IUSE=""
19375 -MODS="tboot"
19376 -
19377 -inherit selinux-policy-2
19378 -
19379 -DESCRIPTION="SELinux policy for tboot"
19380 -
19381 -if [[ ${PV} != 9999* ]] ; then
19382 - KEYWORDS="amd64 arm arm64 ~mips x86"
19383 -fi
19384
19385 diff --git a/sec-policy/selinux-tboot/selinux-tboot-2.20210908-r1.ebuild b/sec-policy/selinux-tboot/selinux-tboot-2.20210908-r1.ebuild
19386 deleted file mode 100644
19387 index d02522b45888..000000000000
19388 --- a/sec-policy/selinux-tboot/selinux-tboot-2.20210908-r1.ebuild
19389 +++ /dev/null
19390 @@ -1,15 +0,0 @@
19391 -# Copyright 1999-2021 Gentoo Authors
19392 -# Distributed under the terms of the GNU General Public License v2
19393 -
19394 -EAPI="7"
19395 -
19396 -IUSE=""
19397 -MODS="tboot"
19398 -
19399 -inherit selinux-policy-2
19400 -
19401 -DESCRIPTION="SELinux policy for tboot"
19402 -
19403 -if [[ ${PV} != 9999* ]] ; then
19404 - KEYWORDS="amd64 arm arm64 ~mips x86"
19405 -fi
19406
19407 diff --git a/sec-policy/selinux-tcpd/Manifest b/sec-policy/selinux-tcpd/Manifest
19408 index 227fccb4ae3d..82ff2983e4aa 100644
19409 --- a/sec-policy/selinux-tcpd/Manifest
19410 +++ b/sec-policy/selinux-tcpd/Manifest
19411 @@ -1,9 +1,3 @@
19412 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
19413 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
19414 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
19415 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
19416 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
19417 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
19418 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
19419 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
19420 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
19421
19422 diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20200818-r2.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20200818-r2.ebuild
19423 deleted file mode 100644
19424 index 1f70c615814c..000000000000
19425 --- a/sec-policy/selinux-tcpd/selinux-tcpd-2.20200818-r2.ebuild
19426 +++ /dev/null
19427 @@ -1,21 +0,0 @@
19428 -# Copyright 1999-2021 Gentoo Authors
19429 -# Distributed under the terms of the GNU General Public License v2
19430 -
19431 -EAPI="7"
19432 -
19433 -IUSE=""
19434 -MODS="tcpd"
19435 -
19436 -inherit selinux-policy-2
19437 -
19438 -DESCRIPTION="SELinux policy for tcpd"
19439 -
19440 -if [[ ${PV} != 9999* ]] ; then
19441 - KEYWORDS="amd64 arm arm64 ~mips x86"
19442 -fi
19443 -DEPEND="${DEPEND}
19444 - sec-policy/selinux-inetd
19445 -"
19446 -RDEPEND="${RDEPEND}
19447 - sec-policy/selinux-inetd
19448 -"
19449
19450 diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20210203-r1.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20210203-r1.ebuild
19451 deleted file mode 100644
19452 index 1f70c615814c..000000000000
19453 --- a/sec-policy/selinux-tcpd/selinux-tcpd-2.20210203-r1.ebuild
19454 +++ /dev/null
19455 @@ -1,21 +0,0 @@
19456 -# Copyright 1999-2021 Gentoo Authors
19457 -# Distributed under the terms of the GNU General Public License v2
19458 -
19459 -EAPI="7"
19460 -
19461 -IUSE=""
19462 -MODS="tcpd"
19463 -
19464 -inherit selinux-policy-2
19465 -
19466 -DESCRIPTION="SELinux policy for tcpd"
19467 -
19468 -if [[ ${PV} != 9999* ]] ; then
19469 - KEYWORDS="amd64 arm arm64 ~mips x86"
19470 -fi
19471 -DEPEND="${DEPEND}
19472 - sec-policy/selinux-inetd
19473 -"
19474 -RDEPEND="${RDEPEND}
19475 - sec-policy/selinux-inetd
19476 -"
19477
19478 diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20210908-r1.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20210908-r1.ebuild
19479 deleted file mode 100644
19480 index 1f70c615814c..000000000000
19481 --- a/sec-policy/selinux-tcpd/selinux-tcpd-2.20210908-r1.ebuild
19482 +++ /dev/null
19483 @@ -1,21 +0,0 @@
19484 -# Copyright 1999-2021 Gentoo Authors
19485 -# Distributed under the terms of the GNU General Public License v2
19486 -
19487 -EAPI="7"
19488 -
19489 -IUSE=""
19490 -MODS="tcpd"
19491 -
19492 -inherit selinux-policy-2
19493 -
19494 -DESCRIPTION="SELinux policy for tcpd"
19495 -
19496 -if [[ ${PV} != 9999* ]] ; then
19497 - KEYWORDS="amd64 arm arm64 ~mips x86"
19498 -fi
19499 -DEPEND="${DEPEND}
19500 - sec-policy/selinux-inetd
19501 -"
19502 -RDEPEND="${RDEPEND}
19503 - sec-policy/selinux-inetd
19504 -"
19505
19506 diff --git a/sec-policy/selinux-tcsd/Manifest b/sec-policy/selinux-tcsd/Manifest
19507 index 227fccb4ae3d..82ff2983e4aa 100644
19508 --- a/sec-policy/selinux-tcsd/Manifest
19509 +++ b/sec-policy/selinux-tcsd/Manifest
19510 @@ -1,9 +1,3 @@
19511 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
19512 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
19513 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
19514 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
19515 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
19516 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
19517 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
19518 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
19519 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
19520
19521 diff --git a/sec-policy/selinux-tcsd/selinux-tcsd-2.20200818-r2.ebuild b/sec-policy/selinux-tcsd/selinux-tcsd-2.20200818-r2.ebuild
19522 deleted file mode 100644
19523 index 4dc6b1616e1c..000000000000
19524 --- a/sec-policy/selinux-tcsd/selinux-tcsd-2.20200818-r2.ebuild
19525 +++ /dev/null
19526 @@ -1,15 +0,0 @@
19527 -# Copyright 1999-2021 Gentoo Authors
19528 -# Distributed under the terms of the GNU General Public License v2
19529 -
19530 -EAPI="7"
19531 -
19532 -IUSE=""
19533 -MODS="tcsd"
19534 -
19535 -inherit selinux-policy-2
19536 -
19537 -DESCRIPTION="SELinux policy for tcsd"
19538 -
19539 -if [[ ${PV} != 9999* ]] ; then
19540 - KEYWORDS="amd64 arm arm64 ~mips x86"
19541 -fi
19542
19543 diff --git a/sec-policy/selinux-tcsd/selinux-tcsd-2.20210203-r1.ebuild b/sec-policy/selinux-tcsd/selinux-tcsd-2.20210203-r1.ebuild
19544 deleted file mode 100644
19545 index 4dc6b1616e1c..000000000000
19546 --- a/sec-policy/selinux-tcsd/selinux-tcsd-2.20210203-r1.ebuild
19547 +++ /dev/null
19548 @@ -1,15 +0,0 @@
19549 -# Copyright 1999-2021 Gentoo Authors
19550 -# Distributed under the terms of the GNU General Public License v2
19551 -
19552 -EAPI="7"
19553 -
19554 -IUSE=""
19555 -MODS="tcsd"
19556 -
19557 -inherit selinux-policy-2
19558 -
19559 -DESCRIPTION="SELinux policy for tcsd"
19560 -
19561 -if [[ ${PV} != 9999* ]] ; then
19562 - KEYWORDS="amd64 arm arm64 ~mips x86"
19563 -fi
19564
19565 diff --git a/sec-policy/selinux-tcsd/selinux-tcsd-2.20210908-r1.ebuild b/sec-policy/selinux-tcsd/selinux-tcsd-2.20210908-r1.ebuild
19566 deleted file mode 100644
19567 index 4dc6b1616e1c..000000000000
19568 --- a/sec-policy/selinux-tcsd/selinux-tcsd-2.20210908-r1.ebuild
19569 +++ /dev/null
19570 @@ -1,15 +0,0 @@
19571 -# Copyright 1999-2021 Gentoo Authors
19572 -# Distributed under the terms of the GNU General Public License v2
19573 -
19574 -EAPI="7"
19575 -
19576 -IUSE=""
19577 -MODS="tcsd"
19578 -
19579 -inherit selinux-policy-2
19580 -
19581 -DESCRIPTION="SELinux policy for tcsd"
19582 -
19583 -if [[ ${PV} != 9999* ]] ; then
19584 - KEYWORDS="amd64 arm arm64 ~mips x86"
19585 -fi
19586
19587 diff --git a/sec-policy/selinux-telnet/Manifest b/sec-policy/selinux-telnet/Manifest
19588 index 227fccb4ae3d..82ff2983e4aa 100644
19589 --- a/sec-policy/selinux-telnet/Manifest
19590 +++ b/sec-policy/selinux-telnet/Manifest
19591 @@ -1,9 +1,3 @@
19592 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
19593 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
19594 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
19595 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
19596 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
19597 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
19598 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
19599 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
19600 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
19601
19602 diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20200818-r2.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20200818-r2.ebuild
19603 deleted file mode 100644
19604 index 88c26bda9cc8..000000000000
19605 --- a/sec-policy/selinux-telnet/selinux-telnet-2.20200818-r2.ebuild
19606 +++ /dev/null
19607 @@ -1,21 +0,0 @@
19608 -# Copyright 1999-2021 Gentoo Authors
19609 -# Distributed under the terms of the GNU General Public License v2
19610 -
19611 -EAPI="7"
19612 -
19613 -IUSE=""
19614 -MODS="telnet"
19615 -
19616 -inherit selinux-policy-2
19617 -
19618 -DESCRIPTION="SELinux policy for telnet"
19619 -
19620 -if [[ ${PV} != 9999* ]] ; then
19621 - KEYWORDS="amd64 arm arm64 ~mips x86"
19622 -fi
19623 -DEPEND="${DEPEND}
19624 - sec-policy/selinux-remotelogin
19625 -"
19626 -RDEPEND="${RDEPEND}
19627 - sec-policy/selinux-remotelogin
19628 -"
19629
19630 diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20210203-r1.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20210203-r1.ebuild
19631 deleted file mode 100644
19632 index 88c26bda9cc8..000000000000
19633 --- a/sec-policy/selinux-telnet/selinux-telnet-2.20210203-r1.ebuild
19634 +++ /dev/null
19635 @@ -1,21 +0,0 @@
19636 -# Copyright 1999-2021 Gentoo Authors
19637 -# Distributed under the terms of the GNU General Public License v2
19638 -
19639 -EAPI="7"
19640 -
19641 -IUSE=""
19642 -MODS="telnet"
19643 -
19644 -inherit selinux-policy-2
19645 -
19646 -DESCRIPTION="SELinux policy for telnet"
19647 -
19648 -if [[ ${PV} != 9999* ]] ; then
19649 - KEYWORDS="amd64 arm arm64 ~mips x86"
19650 -fi
19651 -DEPEND="${DEPEND}
19652 - sec-policy/selinux-remotelogin
19653 -"
19654 -RDEPEND="${RDEPEND}
19655 - sec-policy/selinux-remotelogin
19656 -"
19657
19658 diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20210908-r1.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20210908-r1.ebuild
19659 deleted file mode 100644
19660 index 88c26bda9cc8..000000000000
19661 --- a/sec-policy/selinux-telnet/selinux-telnet-2.20210908-r1.ebuild
19662 +++ /dev/null
19663 @@ -1,21 +0,0 @@
19664 -# Copyright 1999-2021 Gentoo Authors
19665 -# Distributed under the terms of the GNU General Public License v2
19666 -
19667 -EAPI="7"
19668 -
19669 -IUSE=""
19670 -MODS="telnet"
19671 -
19672 -inherit selinux-policy-2
19673 -
19674 -DESCRIPTION="SELinux policy for telnet"
19675 -
19676 -if [[ ${PV} != 9999* ]] ; then
19677 - KEYWORDS="amd64 arm arm64 ~mips x86"
19678 -fi
19679 -DEPEND="${DEPEND}
19680 - sec-policy/selinux-remotelogin
19681 -"
19682 -RDEPEND="${RDEPEND}
19683 - sec-policy/selinux-remotelogin
19684 -"
19685
19686 diff --git a/sec-policy/selinux-tftp/Manifest b/sec-policy/selinux-tftp/Manifest
19687 index 227fccb4ae3d..82ff2983e4aa 100644
19688 --- a/sec-policy/selinux-tftp/Manifest
19689 +++ b/sec-policy/selinux-tftp/Manifest
19690 @@ -1,9 +1,3 @@
19691 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
19692 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
19693 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
19694 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
19695 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
19696 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
19697 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
19698 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
19699 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
19700
19701 diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20200818-r2.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20200818-r2.ebuild
19702 deleted file mode 100644
19703 index 79ff218e92e5..000000000000
19704 --- a/sec-policy/selinux-tftp/selinux-tftp-2.20200818-r2.ebuild
19705 +++ /dev/null
19706 @@ -1,15 +0,0 @@
19707 -# Copyright 1999-2021 Gentoo Authors
19708 -# Distributed under the terms of the GNU General Public License v2
19709 -
19710 -EAPI="7"
19711 -
19712 -IUSE=""
19713 -MODS="tftp"
19714 -
19715 -inherit selinux-policy-2
19716 -
19717 -DESCRIPTION="SELinux policy for tftp"
19718 -
19719 -if [[ ${PV} != 9999* ]] ; then
19720 - KEYWORDS="amd64 arm arm64 ~mips x86"
19721 -fi
19722
19723 diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20210203-r1.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20210203-r1.ebuild
19724 deleted file mode 100644
19725 index 79ff218e92e5..000000000000
19726 --- a/sec-policy/selinux-tftp/selinux-tftp-2.20210203-r1.ebuild
19727 +++ /dev/null
19728 @@ -1,15 +0,0 @@
19729 -# Copyright 1999-2021 Gentoo Authors
19730 -# Distributed under the terms of the GNU General Public License v2
19731 -
19732 -EAPI="7"
19733 -
19734 -IUSE=""
19735 -MODS="tftp"
19736 -
19737 -inherit selinux-policy-2
19738 -
19739 -DESCRIPTION="SELinux policy for tftp"
19740 -
19741 -if [[ ${PV} != 9999* ]] ; then
19742 - KEYWORDS="amd64 arm arm64 ~mips x86"
19743 -fi
19744
19745 diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20210908-r1.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20210908-r1.ebuild
19746 deleted file mode 100644
19747 index 79ff218e92e5..000000000000
19748 --- a/sec-policy/selinux-tftp/selinux-tftp-2.20210908-r1.ebuild
19749 +++ /dev/null
19750 @@ -1,15 +0,0 @@
19751 -# Copyright 1999-2021 Gentoo Authors
19752 -# Distributed under the terms of the GNU General Public License v2
19753 -
19754 -EAPI="7"
19755 -
19756 -IUSE=""
19757 -MODS="tftp"
19758 -
19759 -inherit selinux-policy-2
19760 -
19761 -DESCRIPTION="SELinux policy for tftp"
19762 -
19763 -if [[ ${PV} != 9999* ]] ; then
19764 - KEYWORDS="amd64 arm arm64 ~mips x86"
19765 -fi
19766
19767 diff --git a/sec-policy/selinux-tgtd/Manifest b/sec-policy/selinux-tgtd/Manifest
19768 index 227fccb4ae3d..82ff2983e4aa 100644
19769 --- a/sec-policy/selinux-tgtd/Manifest
19770 +++ b/sec-policy/selinux-tgtd/Manifest
19771 @@ -1,9 +1,3 @@
19772 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
19773 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
19774 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
19775 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
19776 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
19777 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
19778 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
19779 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
19780 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
19781
19782 diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20200818-r2.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20200818-r2.ebuild
19783 deleted file mode 100644
19784 index 51e65edf7ab0..000000000000
19785 --- a/sec-policy/selinux-tgtd/selinux-tgtd-2.20200818-r2.ebuild
19786 +++ /dev/null
19787 @@ -1,15 +0,0 @@
19788 -# Copyright 1999-2021 Gentoo Authors
19789 -# Distributed under the terms of the GNU General Public License v2
19790 -
19791 -EAPI="7"
19792 -
19793 -IUSE=""
19794 -MODS="tgtd"
19795 -
19796 -inherit selinux-policy-2
19797 -
19798 -DESCRIPTION="SELinux policy for tgtd"
19799 -
19800 -if [[ ${PV} != 9999* ]] ; then
19801 - KEYWORDS="amd64 arm arm64 ~mips x86"
19802 -fi
19803
19804 diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20210203-r1.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20210203-r1.ebuild
19805 deleted file mode 100644
19806 index 51e65edf7ab0..000000000000
19807 --- a/sec-policy/selinux-tgtd/selinux-tgtd-2.20210203-r1.ebuild
19808 +++ /dev/null
19809 @@ -1,15 +0,0 @@
19810 -# Copyright 1999-2021 Gentoo Authors
19811 -# Distributed under the terms of the GNU General Public License v2
19812 -
19813 -EAPI="7"
19814 -
19815 -IUSE=""
19816 -MODS="tgtd"
19817 -
19818 -inherit selinux-policy-2
19819 -
19820 -DESCRIPTION="SELinux policy for tgtd"
19821 -
19822 -if [[ ${PV} != 9999* ]] ; then
19823 - KEYWORDS="amd64 arm arm64 ~mips x86"
19824 -fi
19825
19826 diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20210908-r1.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20210908-r1.ebuild
19827 deleted file mode 100644
19828 index 51e65edf7ab0..000000000000
19829 --- a/sec-policy/selinux-tgtd/selinux-tgtd-2.20210908-r1.ebuild
19830 +++ /dev/null
19831 @@ -1,15 +0,0 @@
19832 -# Copyright 1999-2021 Gentoo Authors
19833 -# Distributed under the terms of the GNU General Public License v2
19834 -
19835 -EAPI="7"
19836 -
19837 -IUSE=""
19838 -MODS="tgtd"
19839 -
19840 -inherit selinux-policy-2
19841 -
19842 -DESCRIPTION="SELinux policy for tgtd"
19843 -
19844 -if [[ ${PV} != 9999* ]] ; then
19845 - KEYWORDS="amd64 arm arm64 ~mips x86"
19846 -fi
19847
19848 diff --git a/sec-policy/selinux-thunderbird/Manifest b/sec-policy/selinux-thunderbird/Manifest
19849 index 227fccb4ae3d..82ff2983e4aa 100644
19850 --- a/sec-policy/selinux-thunderbird/Manifest
19851 +++ b/sec-policy/selinux-thunderbird/Manifest
19852 @@ -1,9 +1,3 @@
19853 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
19854 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
19855 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
19856 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
19857 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
19858 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
19859 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
19860 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
19861 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
19862
19863 diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20200818-r2.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20200818-r2.ebuild
19864 deleted file mode 100644
19865 index a368fed3d794..000000000000
19866 --- a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20200818-r2.ebuild
19867 +++ /dev/null
19868 @@ -1,21 +0,0 @@
19869 -# Copyright 1999-2021 Gentoo Authors
19870 -# Distributed under the terms of the GNU General Public License v2
19871 -
19872 -EAPI="7"
19873 -
19874 -IUSE=""
19875 -MODS="thunderbird"
19876 -
19877 -inherit selinux-policy-2
19878 -
19879 -DESCRIPTION="SELinux policy for thunderbird"
19880 -
19881 -if [[ ${PV} != 9999* ]] ; then
19882 - KEYWORDS="amd64 arm arm64 ~mips x86"
19883 -fi
19884 -DEPEND="${DEPEND}
19885 - sec-policy/selinux-xserver
19886 -"
19887 -RDEPEND="${RDEPEND}
19888 - sec-policy/selinux-xserver
19889 -"
19890
19891 diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20210203-r1.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20210203-r1.ebuild
19892 deleted file mode 100644
19893 index a368fed3d794..000000000000
19894 --- a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20210203-r1.ebuild
19895 +++ /dev/null
19896 @@ -1,21 +0,0 @@
19897 -# Copyright 1999-2021 Gentoo Authors
19898 -# Distributed under the terms of the GNU General Public License v2
19899 -
19900 -EAPI="7"
19901 -
19902 -IUSE=""
19903 -MODS="thunderbird"
19904 -
19905 -inherit selinux-policy-2
19906 -
19907 -DESCRIPTION="SELinux policy for thunderbird"
19908 -
19909 -if [[ ${PV} != 9999* ]] ; then
19910 - KEYWORDS="amd64 arm arm64 ~mips x86"
19911 -fi
19912 -DEPEND="${DEPEND}
19913 - sec-policy/selinux-xserver
19914 -"
19915 -RDEPEND="${RDEPEND}
19916 - sec-policy/selinux-xserver
19917 -"
19918
19919 diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20210908-r1.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20210908-r1.ebuild
19920 deleted file mode 100644
19921 index a368fed3d794..000000000000
19922 --- a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20210908-r1.ebuild
19923 +++ /dev/null
19924 @@ -1,21 +0,0 @@
19925 -# Copyright 1999-2021 Gentoo Authors
19926 -# Distributed under the terms of the GNU General Public License v2
19927 -
19928 -EAPI="7"
19929 -
19930 -IUSE=""
19931 -MODS="thunderbird"
19932 -
19933 -inherit selinux-policy-2
19934 -
19935 -DESCRIPTION="SELinux policy for thunderbird"
19936 -
19937 -if [[ ${PV} != 9999* ]] ; then
19938 - KEYWORDS="amd64 arm arm64 ~mips x86"
19939 -fi
19940 -DEPEND="${DEPEND}
19941 - sec-policy/selinux-xserver
19942 -"
19943 -RDEPEND="${RDEPEND}
19944 - sec-policy/selinux-xserver
19945 -"
19946
19947 diff --git a/sec-policy/selinux-timidity/Manifest b/sec-policy/selinux-timidity/Manifest
19948 index 227fccb4ae3d..82ff2983e4aa 100644
19949 --- a/sec-policy/selinux-timidity/Manifest
19950 +++ b/sec-policy/selinux-timidity/Manifest
19951 @@ -1,9 +1,3 @@
19952 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
19953 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
19954 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
19955 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
19956 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
19957 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
19958 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
19959 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
19960 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
19961
19962 diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20200818-r2.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20200818-r2.ebuild
19963 deleted file mode 100644
19964 index 91e103a42f5d..000000000000
19965 --- a/sec-policy/selinux-timidity/selinux-timidity-2.20200818-r2.ebuild
19966 +++ /dev/null
19967 @@ -1,15 +0,0 @@
19968 -# Copyright 1999-2021 Gentoo Authors
19969 -# Distributed under the terms of the GNU General Public License v2
19970 -
19971 -EAPI="7"
19972 -
19973 -IUSE=""
19974 -MODS="timidity"
19975 -
19976 -inherit selinux-policy-2
19977 -
19978 -DESCRIPTION="SELinux policy for timidity"
19979 -
19980 -if [[ ${PV} != 9999* ]] ; then
19981 - KEYWORDS="amd64 arm arm64 ~mips x86"
19982 -fi
19983
19984 diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20210203-r1.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20210203-r1.ebuild
19985 deleted file mode 100644
19986 index 91e103a42f5d..000000000000
19987 --- a/sec-policy/selinux-timidity/selinux-timidity-2.20210203-r1.ebuild
19988 +++ /dev/null
19989 @@ -1,15 +0,0 @@
19990 -# Copyright 1999-2021 Gentoo Authors
19991 -# Distributed under the terms of the GNU General Public License v2
19992 -
19993 -EAPI="7"
19994 -
19995 -IUSE=""
19996 -MODS="timidity"
19997 -
19998 -inherit selinux-policy-2
19999 -
20000 -DESCRIPTION="SELinux policy for timidity"
20001 -
20002 -if [[ ${PV} != 9999* ]] ; then
20003 - KEYWORDS="amd64 arm arm64 ~mips x86"
20004 -fi
20005
20006 diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20210908-r1.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20210908-r1.ebuild
20007 deleted file mode 100644
20008 index 91e103a42f5d..000000000000
20009 --- a/sec-policy/selinux-timidity/selinux-timidity-2.20210908-r1.ebuild
20010 +++ /dev/null
20011 @@ -1,15 +0,0 @@
20012 -# Copyright 1999-2021 Gentoo Authors
20013 -# Distributed under the terms of the GNU General Public License v2
20014 -
20015 -EAPI="7"
20016 -
20017 -IUSE=""
20018 -MODS="timidity"
20019 -
20020 -inherit selinux-policy-2
20021 -
20022 -DESCRIPTION="SELinux policy for timidity"
20023 -
20024 -if [[ ${PV} != 9999* ]] ; then
20025 - KEYWORDS="amd64 arm arm64 ~mips x86"
20026 -fi
20027
20028 diff --git a/sec-policy/selinux-tmpreaper/Manifest b/sec-policy/selinux-tmpreaper/Manifest
20029 index 227fccb4ae3d..82ff2983e4aa 100644
20030 --- a/sec-policy/selinux-tmpreaper/Manifest
20031 +++ b/sec-policy/selinux-tmpreaper/Manifest
20032 @@ -1,9 +1,3 @@
20033 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
20034 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
20035 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
20036 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
20037 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
20038 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
20039 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
20040 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
20041 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
20042
20043 diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20200818-r2.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20200818-r2.ebuild
20044 deleted file mode 100644
20045 index e2dba41e5408..000000000000
20046 --- a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20200818-r2.ebuild
20047 +++ /dev/null
20048 @@ -1,15 +0,0 @@
20049 -# Copyright 1999-2021 Gentoo Authors
20050 -# Distributed under the terms of the GNU General Public License v2
20051 -
20052 -EAPI="7"
20053 -
20054 -IUSE=""
20055 -MODS="tmpreaper"
20056 -
20057 -inherit selinux-policy-2
20058 -
20059 -DESCRIPTION="SELinux policy for tmpreaper"
20060 -
20061 -if [[ ${PV} != 9999* ]] ; then
20062 - KEYWORDS="amd64 arm arm64 ~mips x86"
20063 -fi
20064
20065 diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20210203-r1.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20210203-r1.ebuild
20066 deleted file mode 100644
20067 index e2dba41e5408..000000000000
20068 --- a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20210203-r1.ebuild
20069 +++ /dev/null
20070 @@ -1,15 +0,0 @@
20071 -# Copyright 1999-2021 Gentoo Authors
20072 -# Distributed under the terms of the GNU General Public License v2
20073 -
20074 -EAPI="7"
20075 -
20076 -IUSE=""
20077 -MODS="tmpreaper"
20078 -
20079 -inherit selinux-policy-2
20080 -
20081 -DESCRIPTION="SELinux policy for tmpreaper"
20082 -
20083 -if [[ ${PV} != 9999* ]] ; then
20084 - KEYWORDS="amd64 arm arm64 ~mips x86"
20085 -fi
20086
20087 diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20210908-r1.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20210908-r1.ebuild
20088 deleted file mode 100644
20089 index e2dba41e5408..000000000000
20090 --- a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20210908-r1.ebuild
20091 +++ /dev/null
20092 @@ -1,15 +0,0 @@
20093 -# Copyright 1999-2021 Gentoo Authors
20094 -# Distributed under the terms of the GNU General Public License v2
20095 -
20096 -EAPI="7"
20097 -
20098 -IUSE=""
20099 -MODS="tmpreaper"
20100 -
20101 -inherit selinux-policy-2
20102 -
20103 -DESCRIPTION="SELinux policy for tmpreaper"
20104 -
20105 -if [[ ${PV} != 9999* ]] ; then
20106 - KEYWORDS="amd64 arm arm64 ~mips x86"
20107 -fi
20108
20109 diff --git a/sec-policy/selinux-tor/Manifest b/sec-policy/selinux-tor/Manifest
20110 index 227fccb4ae3d..82ff2983e4aa 100644
20111 --- a/sec-policy/selinux-tor/Manifest
20112 +++ b/sec-policy/selinux-tor/Manifest
20113 @@ -1,9 +1,3 @@
20114 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
20115 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
20116 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
20117 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
20118 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
20119 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
20120 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
20121 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
20122 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
20123
20124 diff --git a/sec-policy/selinux-tor/selinux-tor-2.20200818-r2.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20200818-r2.ebuild
20125 deleted file mode 100644
20126 index 796cf811fe7a..000000000000
20127 --- a/sec-policy/selinux-tor/selinux-tor-2.20200818-r2.ebuild
20128 +++ /dev/null
20129 @@ -1,15 +0,0 @@
20130 -# Copyright 1999-2021 Gentoo Authors
20131 -# Distributed under the terms of the GNU General Public License v2
20132 -
20133 -EAPI="7"
20134 -
20135 -IUSE=""
20136 -MODS="tor"
20137 -
20138 -inherit selinux-policy-2
20139 -
20140 -DESCRIPTION="SELinux policy for tor"
20141 -
20142 -if [[ ${PV} != 9999* ]] ; then
20143 - KEYWORDS="amd64 arm arm64 ~mips x86"
20144 -fi
20145
20146 diff --git a/sec-policy/selinux-tor/selinux-tor-2.20210203-r1.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20210203-r1.ebuild
20147 deleted file mode 100644
20148 index 796cf811fe7a..000000000000
20149 --- a/sec-policy/selinux-tor/selinux-tor-2.20210203-r1.ebuild
20150 +++ /dev/null
20151 @@ -1,15 +0,0 @@
20152 -# Copyright 1999-2021 Gentoo Authors
20153 -# Distributed under the terms of the GNU General Public License v2
20154 -
20155 -EAPI="7"
20156 -
20157 -IUSE=""
20158 -MODS="tor"
20159 -
20160 -inherit selinux-policy-2
20161 -
20162 -DESCRIPTION="SELinux policy for tor"
20163 -
20164 -if [[ ${PV} != 9999* ]] ; then
20165 - KEYWORDS="amd64 arm arm64 ~mips x86"
20166 -fi
20167
20168 diff --git a/sec-policy/selinux-tor/selinux-tor-2.20210908-r1.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20210908-r1.ebuild
20169 deleted file mode 100644
20170 index 796cf811fe7a..000000000000
20171 --- a/sec-policy/selinux-tor/selinux-tor-2.20210908-r1.ebuild
20172 +++ /dev/null
20173 @@ -1,15 +0,0 @@
20174 -# Copyright 1999-2021 Gentoo Authors
20175 -# Distributed under the terms of the GNU General Public License v2
20176 -
20177 -EAPI="7"
20178 -
20179 -IUSE=""
20180 -MODS="tor"
20181 -
20182 -inherit selinux-policy-2
20183 -
20184 -DESCRIPTION="SELinux policy for tor"
20185 -
20186 -if [[ ${PV} != 9999* ]] ; then
20187 - KEYWORDS="amd64 arm arm64 ~mips x86"
20188 -fi
20189
20190 diff --git a/sec-policy/selinux-tripwire/Manifest b/sec-policy/selinux-tripwire/Manifest
20191 index 227fccb4ae3d..82ff2983e4aa 100644
20192 --- a/sec-policy/selinux-tripwire/Manifest
20193 +++ b/sec-policy/selinux-tripwire/Manifest
20194 @@ -1,9 +1,3 @@
20195 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
20196 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
20197 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
20198 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
20199 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
20200 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
20201 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
20202 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
20203 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
20204
20205 diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20200818-r2.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20200818-r2.ebuild
20206 deleted file mode 100644
20207 index 477c08f958fa..000000000000
20208 --- a/sec-policy/selinux-tripwire/selinux-tripwire-2.20200818-r2.ebuild
20209 +++ /dev/null
20210 @@ -1,15 +0,0 @@
20211 -# Copyright 1999-2021 Gentoo Authors
20212 -# Distributed under the terms of the GNU General Public License v2
20213 -
20214 -EAPI="7"
20215 -
20216 -IUSE=""
20217 -MODS="tripwire"
20218 -
20219 -inherit selinux-policy-2
20220 -
20221 -DESCRIPTION="SELinux policy for tripwire"
20222 -
20223 -if [[ ${PV} != 9999* ]] ; then
20224 - KEYWORDS="amd64 arm arm64 ~mips x86"
20225 -fi
20226
20227 diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20210203-r1.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20210203-r1.ebuild
20228 deleted file mode 100644
20229 index 477c08f958fa..000000000000
20230 --- a/sec-policy/selinux-tripwire/selinux-tripwire-2.20210203-r1.ebuild
20231 +++ /dev/null
20232 @@ -1,15 +0,0 @@
20233 -# Copyright 1999-2021 Gentoo Authors
20234 -# Distributed under the terms of the GNU General Public License v2
20235 -
20236 -EAPI="7"
20237 -
20238 -IUSE=""
20239 -MODS="tripwire"
20240 -
20241 -inherit selinux-policy-2
20242 -
20243 -DESCRIPTION="SELinux policy for tripwire"
20244 -
20245 -if [[ ${PV} != 9999* ]] ; then
20246 - KEYWORDS="amd64 arm arm64 ~mips x86"
20247 -fi
20248
20249 diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20210908-r1.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20210908-r1.ebuild
20250 deleted file mode 100644
20251 index 477c08f958fa..000000000000
20252 --- a/sec-policy/selinux-tripwire/selinux-tripwire-2.20210908-r1.ebuild
20253 +++ /dev/null
20254 @@ -1,15 +0,0 @@
20255 -# Copyright 1999-2021 Gentoo Authors
20256 -# Distributed under the terms of the GNU General Public License v2
20257 -
20258 -EAPI="7"
20259 -
20260 -IUSE=""
20261 -MODS="tripwire"
20262 -
20263 -inherit selinux-policy-2
20264 -
20265 -DESCRIPTION="SELinux policy for tripwire"
20266 -
20267 -if [[ ${PV} != 9999* ]] ; then
20268 - KEYWORDS="amd64 arm arm64 ~mips x86"
20269 -fi
20270
20271 diff --git a/sec-policy/selinux-ucspitcp/Manifest b/sec-policy/selinux-ucspitcp/Manifest
20272 index 227fccb4ae3d..82ff2983e4aa 100644
20273 --- a/sec-policy/selinux-ucspitcp/Manifest
20274 +++ b/sec-policy/selinux-ucspitcp/Manifest
20275 @@ -1,9 +1,3 @@
20276 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
20277 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
20278 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
20279 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
20280 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
20281 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
20282 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
20283 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
20284 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
20285
20286 diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20200818-r2.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20200818-r2.ebuild
20287 deleted file mode 100644
20288 index e2e3702b175c..000000000000
20289 --- a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20200818-r2.ebuild
20290 +++ /dev/null
20291 @@ -1,15 +0,0 @@
20292 -# Copyright 1999-2021 Gentoo Authors
20293 -# Distributed under the terms of the GNU General Public License v2
20294 -
20295 -EAPI="7"
20296 -
20297 -IUSE=""
20298 -MODS="ucspitcp"
20299 -
20300 -inherit selinux-policy-2
20301 -
20302 -DESCRIPTION="SELinux policy for ucspitcp"
20303 -
20304 -if [[ ${PV} != 9999* ]] ; then
20305 - KEYWORDS="amd64 arm arm64 ~mips x86"
20306 -fi
20307
20308 diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20210203-r1.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20210203-r1.ebuild
20309 deleted file mode 100644
20310 index e2e3702b175c..000000000000
20311 --- a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20210203-r1.ebuild
20312 +++ /dev/null
20313 @@ -1,15 +0,0 @@
20314 -# Copyright 1999-2021 Gentoo Authors
20315 -# Distributed under the terms of the GNU General Public License v2
20316 -
20317 -EAPI="7"
20318 -
20319 -IUSE=""
20320 -MODS="ucspitcp"
20321 -
20322 -inherit selinux-policy-2
20323 -
20324 -DESCRIPTION="SELinux policy for ucspitcp"
20325 -
20326 -if [[ ${PV} != 9999* ]] ; then
20327 - KEYWORDS="amd64 arm arm64 ~mips x86"
20328 -fi
20329
20330 diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20210908-r1.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20210908-r1.ebuild
20331 deleted file mode 100644
20332 index e2e3702b175c..000000000000
20333 --- a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20210908-r1.ebuild
20334 +++ /dev/null
20335 @@ -1,15 +0,0 @@
20336 -# Copyright 1999-2021 Gentoo Authors
20337 -# Distributed under the terms of the GNU General Public License v2
20338 -
20339 -EAPI="7"
20340 -
20341 -IUSE=""
20342 -MODS="ucspitcp"
20343 -
20344 -inherit selinux-policy-2
20345 -
20346 -DESCRIPTION="SELinux policy for ucspitcp"
20347 -
20348 -if [[ ${PV} != 9999* ]] ; then
20349 - KEYWORDS="amd64 arm arm64 ~mips x86"
20350 -fi
20351
20352 diff --git a/sec-policy/selinux-ulogd/Manifest b/sec-policy/selinux-ulogd/Manifest
20353 index 227fccb4ae3d..82ff2983e4aa 100644
20354 --- a/sec-policy/selinux-ulogd/Manifest
20355 +++ b/sec-policy/selinux-ulogd/Manifest
20356 @@ -1,9 +1,3 @@
20357 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
20358 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
20359 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
20360 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
20361 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
20362 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
20363 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
20364 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
20365 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
20366
20367 diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20200818-r2.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20200818-r2.ebuild
20368 deleted file mode 100644
20369 index 148f4b9ba01a..000000000000
20370 --- a/sec-policy/selinux-ulogd/selinux-ulogd-2.20200818-r2.ebuild
20371 +++ /dev/null
20372 @@ -1,15 +0,0 @@
20373 -# Copyright 1999-2021 Gentoo Authors
20374 -# Distributed under the terms of the GNU General Public License v2
20375 -
20376 -EAPI="7"
20377 -
20378 -IUSE=""
20379 -MODS="ulogd"
20380 -
20381 -inherit selinux-policy-2
20382 -
20383 -DESCRIPTION="SELinux policy for ulogd"
20384 -
20385 -if [[ ${PV} != 9999* ]] ; then
20386 - KEYWORDS="amd64 arm arm64 ~mips x86"
20387 -fi
20388
20389 diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20210203-r1.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20210203-r1.ebuild
20390 deleted file mode 100644
20391 index 148f4b9ba01a..000000000000
20392 --- a/sec-policy/selinux-ulogd/selinux-ulogd-2.20210203-r1.ebuild
20393 +++ /dev/null
20394 @@ -1,15 +0,0 @@
20395 -# Copyright 1999-2021 Gentoo Authors
20396 -# Distributed under the terms of the GNU General Public License v2
20397 -
20398 -EAPI="7"
20399 -
20400 -IUSE=""
20401 -MODS="ulogd"
20402 -
20403 -inherit selinux-policy-2
20404 -
20405 -DESCRIPTION="SELinux policy for ulogd"
20406 -
20407 -if [[ ${PV} != 9999* ]] ; then
20408 - KEYWORDS="amd64 arm arm64 ~mips x86"
20409 -fi
20410
20411 diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20210908-r1.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20210908-r1.ebuild
20412 deleted file mode 100644
20413 index 148f4b9ba01a..000000000000
20414 --- a/sec-policy/selinux-ulogd/selinux-ulogd-2.20210908-r1.ebuild
20415 +++ /dev/null
20416 @@ -1,15 +0,0 @@
20417 -# Copyright 1999-2021 Gentoo Authors
20418 -# Distributed under the terms of the GNU General Public License v2
20419 -
20420 -EAPI="7"
20421 -
20422 -IUSE=""
20423 -MODS="ulogd"
20424 -
20425 -inherit selinux-policy-2
20426 -
20427 -DESCRIPTION="SELinux policy for ulogd"
20428 -
20429 -if [[ ${PV} != 9999* ]] ; then
20430 - KEYWORDS="amd64 arm arm64 ~mips x86"
20431 -fi
20432
20433 diff --git a/sec-policy/selinux-uml/Manifest b/sec-policy/selinux-uml/Manifest
20434 index 227fccb4ae3d..82ff2983e4aa 100644
20435 --- a/sec-policy/selinux-uml/Manifest
20436 +++ b/sec-policy/selinux-uml/Manifest
20437 @@ -1,9 +1,3 @@
20438 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
20439 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
20440 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
20441 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
20442 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
20443 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
20444 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
20445 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
20446 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
20447
20448 diff --git a/sec-policy/selinux-uml/selinux-uml-2.20200818-r2.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20200818-r2.ebuild
20449 deleted file mode 100644
20450 index 3166c41bc7ea..000000000000
20451 --- a/sec-policy/selinux-uml/selinux-uml-2.20200818-r2.ebuild
20452 +++ /dev/null
20453 @@ -1,15 +0,0 @@
20454 -# Copyright 1999-2021 Gentoo Authors
20455 -# Distributed under the terms of the GNU General Public License v2
20456 -
20457 -EAPI="7"
20458 -
20459 -IUSE=""
20460 -MODS="uml"
20461 -
20462 -inherit selinux-policy-2
20463 -
20464 -DESCRIPTION="SELinux policy for uml"
20465 -
20466 -if [[ ${PV} != 9999* ]] ; then
20467 - KEYWORDS="amd64 arm arm64 ~mips x86"
20468 -fi
20469
20470 diff --git a/sec-policy/selinux-uml/selinux-uml-2.20210203-r1.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20210203-r1.ebuild
20471 deleted file mode 100644
20472 index 3166c41bc7ea..000000000000
20473 --- a/sec-policy/selinux-uml/selinux-uml-2.20210203-r1.ebuild
20474 +++ /dev/null
20475 @@ -1,15 +0,0 @@
20476 -# Copyright 1999-2021 Gentoo Authors
20477 -# Distributed under the terms of the GNU General Public License v2
20478 -
20479 -EAPI="7"
20480 -
20481 -IUSE=""
20482 -MODS="uml"
20483 -
20484 -inherit selinux-policy-2
20485 -
20486 -DESCRIPTION="SELinux policy for uml"
20487 -
20488 -if [[ ${PV} != 9999* ]] ; then
20489 - KEYWORDS="amd64 arm arm64 ~mips x86"
20490 -fi
20491
20492 diff --git a/sec-policy/selinux-uml/selinux-uml-2.20210908-r1.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20210908-r1.ebuild
20493 deleted file mode 100644
20494 index 3166c41bc7ea..000000000000
20495 --- a/sec-policy/selinux-uml/selinux-uml-2.20210908-r1.ebuild
20496 +++ /dev/null
20497 @@ -1,15 +0,0 @@
20498 -# Copyright 1999-2021 Gentoo Authors
20499 -# Distributed under the terms of the GNU General Public License v2
20500 -
20501 -EAPI="7"
20502 -
20503 -IUSE=""
20504 -MODS="uml"
20505 -
20506 -inherit selinux-policy-2
20507 -
20508 -DESCRIPTION="SELinux policy for uml"
20509 -
20510 -if [[ ${PV} != 9999* ]] ; then
20511 - KEYWORDS="amd64 arm arm64 ~mips x86"
20512 -fi
20513
20514 diff --git a/sec-policy/selinux-unconfined/Manifest b/sec-policy/selinux-unconfined/Manifest
20515 index 227fccb4ae3d..82ff2983e4aa 100644
20516 --- a/sec-policy/selinux-unconfined/Manifest
20517 +++ b/sec-policy/selinux-unconfined/Manifest
20518 @@ -1,9 +1,3 @@
20519 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
20520 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
20521 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
20522 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
20523 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
20524 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
20525 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
20526 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
20527 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
20528
20529 diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20200818-r2.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20200818-r2.ebuild
20530 deleted file mode 100644
20531 index 8cb4726b78f2..000000000000
20532 --- a/sec-policy/selinux-unconfined/selinux-unconfined-2.20200818-r2.ebuild
20533 +++ /dev/null
20534 @@ -1,15 +0,0 @@
20535 -# Copyright 1999-2021 Gentoo Authors
20536 -# Distributed under the terms of the GNU General Public License v2
20537 -
20538 -EAPI="7"
20539 -
20540 -IUSE=""
20541 -MODS="unconfined"
20542 -
20543 -inherit selinux-policy-2
20544 -
20545 -DESCRIPTION="SELinux policy for unconfined"
20546 -
20547 -if [[ ${PV} != 9999* ]] ; then
20548 - KEYWORDS="amd64 arm arm64 ~mips x86"
20549 -fi
20550
20551 diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20210203-r1.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20210203-r1.ebuild
20552 deleted file mode 100644
20553 index 8cb4726b78f2..000000000000
20554 --- a/sec-policy/selinux-unconfined/selinux-unconfined-2.20210203-r1.ebuild
20555 +++ /dev/null
20556 @@ -1,15 +0,0 @@
20557 -# Copyright 1999-2021 Gentoo Authors
20558 -# Distributed under the terms of the GNU General Public License v2
20559 -
20560 -EAPI="7"
20561 -
20562 -IUSE=""
20563 -MODS="unconfined"
20564 -
20565 -inherit selinux-policy-2
20566 -
20567 -DESCRIPTION="SELinux policy for unconfined"
20568 -
20569 -if [[ ${PV} != 9999* ]] ; then
20570 - KEYWORDS="amd64 arm arm64 ~mips x86"
20571 -fi
20572
20573 diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20210908-r1.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20210908-r1.ebuild
20574 deleted file mode 100644
20575 index 8cb4726b78f2..000000000000
20576 --- a/sec-policy/selinux-unconfined/selinux-unconfined-2.20210908-r1.ebuild
20577 +++ /dev/null
20578 @@ -1,15 +0,0 @@
20579 -# Copyright 1999-2021 Gentoo Authors
20580 -# Distributed under the terms of the GNU General Public License v2
20581 -
20582 -EAPI="7"
20583 -
20584 -IUSE=""
20585 -MODS="unconfined"
20586 -
20587 -inherit selinux-policy-2
20588 -
20589 -DESCRIPTION="SELinux policy for unconfined"
20590 -
20591 -if [[ ${PV} != 9999* ]] ; then
20592 - KEYWORDS="amd64 arm arm64 ~mips x86"
20593 -fi
20594
20595 diff --git a/sec-policy/selinux-uptime/Manifest b/sec-policy/selinux-uptime/Manifest
20596 index 227fccb4ae3d..82ff2983e4aa 100644
20597 --- a/sec-policy/selinux-uptime/Manifest
20598 +++ b/sec-policy/selinux-uptime/Manifest
20599 @@ -1,9 +1,3 @@
20600 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
20601 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
20602 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
20603 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
20604 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
20605 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
20606 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
20607 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
20608 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
20609
20610 diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20200818-r2.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20200818-r2.ebuild
20611 deleted file mode 100644
20612 index 70c8c78f3849..000000000000
20613 --- a/sec-policy/selinux-uptime/selinux-uptime-2.20200818-r2.ebuild
20614 +++ /dev/null
20615 @@ -1,15 +0,0 @@
20616 -# Copyright 1999-2021 Gentoo Authors
20617 -# Distributed under the terms of the GNU General Public License v2
20618 -
20619 -EAPI="7"
20620 -
20621 -IUSE=""
20622 -MODS="uptime"
20623 -
20624 -inherit selinux-policy-2
20625 -
20626 -DESCRIPTION="SELinux policy for uptime"
20627 -
20628 -if [[ ${PV} != 9999* ]] ; then
20629 - KEYWORDS="amd64 arm arm64 ~mips x86"
20630 -fi
20631
20632 diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20210203-r1.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20210203-r1.ebuild
20633 deleted file mode 100644
20634 index 70c8c78f3849..000000000000
20635 --- a/sec-policy/selinux-uptime/selinux-uptime-2.20210203-r1.ebuild
20636 +++ /dev/null
20637 @@ -1,15 +0,0 @@
20638 -# Copyright 1999-2021 Gentoo Authors
20639 -# Distributed under the terms of the GNU General Public License v2
20640 -
20641 -EAPI="7"
20642 -
20643 -IUSE=""
20644 -MODS="uptime"
20645 -
20646 -inherit selinux-policy-2
20647 -
20648 -DESCRIPTION="SELinux policy for uptime"
20649 -
20650 -if [[ ${PV} != 9999* ]] ; then
20651 - KEYWORDS="amd64 arm arm64 ~mips x86"
20652 -fi
20653
20654 diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20210908-r1.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20210908-r1.ebuild
20655 deleted file mode 100644
20656 index 70c8c78f3849..000000000000
20657 --- a/sec-policy/selinux-uptime/selinux-uptime-2.20210908-r1.ebuild
20658 +++ /dev/null
20659 @@ -1,15 +0,0 @@
20660 -# Copyright 1999-2021 Gentoo Authors
20661 -# Distributed under the terms of the GNU General Public License v2
20662 -
20663 -EAPI="7"
20664 -
20665 -IUSE=""
20666 -MODS="uptime"
20667 -
20668 -inherit selinux-policy-2
20669 -
20670 -DESCRIPTION="SELinux policy for uptime"
20671 -
20672 -if [[ ${PV} != 9999* ]] ; then
20673 - KEYWORDS="amd64 arm arm64 ~mips x86"
20674 -fi
20675
20676 diff --git a/sec-policy/selinux-usbguard/Manifest b/sec-policy/selinux-usbguard/Manifest
20677 index d8efc43ee3c6..82ff2983e4aa 100644
20678 --- a/sec-policy/selinux-usbguard/Manifest
20679 +++ b/sec-policy/selinux-usbguard/Manifest
20680 @@ -1,5 +1,3 @@
20681 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
20682 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
20683 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
20684 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
20685 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
20686
20687 diff --git a/sec-policy/selinux-usbguard/selinux-usbguard-2.20210908-r1.ebuild b/sec-policy/selinux-usbguard/selinux-usbguard-2.20210908-r1.ebuild
20688 deleted file mode 100644
20689 index 03e07df5d9c7..000000000000
20690 --- a/sec-policy/selinux-usbguard/selinux-usbguard-2.20210908-r1.ebuild
20691 +++ /dev/null
20692 @@ -1,15 +0,0 @@
20693 -# Copyright 1999-2021 Gentoo Authors
20694 -# Distributed under the terms of the GNU General Public License v2
20695 -
20696 -EAPI="7"
20697 -
20698 -IUSE=""
20699 -MODS="usbguard"
20700 -
20701 -inherit selinux-policy-2
20702 -
20703 -DESCRIPTION="SELinux policy for usbguard"
20704 -
20705 -if [[ ${PV} != 9999* ]] ; then
20706 - KEYWORDS="amd64 arm arm64 ~mips x86"
20707 -fi
20708
20709 diff --git a/sec-policy/selinux-usbmuxd/Manifest b/sec-policy/selinux-usbmuxd/Manifest
20710 index 227fccb4ae3d..82ff2983e4aa 100644
20711 --- a/sec-policy/selinux-usbmuxd/Manifest
20712 +++ b/sec-policy/selinux-usbmuxd/Manifest
20713 @@ -1,9 +1,3 @@
20714 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
20715 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
20716 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
20717 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
20718 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
20719 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
20720 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
20721 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
20722 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
20723
20724 diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20200818-r2.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20200818-r2.ebuild
20725 deleted file mode 100644
20726 index 364e5ff28ed0..000000000000
20727 --- a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20200818-r2.ebuild
20728 +++ /dev/null
20729 @@ -1,15 +0,0 @@
20730 -# Copyright 1999-2021 Gentoo Authors
20731 -# Distributed under the terms of the GNU General Public License v2
20732 -
20733 -EAPI="7"
20734 -
20735 -IUSE=""
20736 -MODS="usbmuxd"
20737 -
20738 -inherit selinux-policy-2
20739 -
20740 -DESCRIPTION="SELinux policy for usbmuxd"
20741 -
20742 -if [[ ${PV} != 9999* ]] ; then
20743 - KEYWORDS="amd64 arm arm64 ~mips x86"
20744 -fi
20745
20746 diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20210203-r1.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20210203-r1.ebuild
20747 deleted file mode 100644
20748 index 364e5ff28ed0..000000000000
20749 --- a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20210203-r1.ebuild
20750 +++ /dev/null
20751 @@ -1,15 +0,0 @@
20752 -# Copyright 1999-2021 Gentoo Authors
20753 -# Distributed under the terms of the GNU General Public License v2
20754 -
20755 -EAPI="7"
20756 -
20757 -IUSE=""
20758 -MODS="usbmuxd"
20759 -
20760 -inherit selinux-policy-2
20761 -
20762 -DESCRIPTION="SELinux policy for usbmuxd"
20763 -
20764 -if [[ ${PV} != 9999* ]] ; then
20765 - KEYWORDS="amd64 arm arm64 ~mips x86"
20766 -fi
20767
20768 diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20210908-r1.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20210908-r1.ebuild
20769 deleted file mode 100644
20770 index 364e5ff28ed0..000000000000
20771 --- a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20210908-r1.ebuild
20772 +++ /dev/null
20773 @@ -1,15 +0,0 @@
20774 -# Copyright 1999-2021 Gentoo Authors
20775 -# Distributed under the terms of the GNU General Public License v2
20776 -
20777 -EAPI="7"
20778 -
20779 -IUSE=""
20780 -MODS="usbmuxd"
20781 -
20782 -inherit selinux-policy-2
20783 -
20784 -DESCRIPTION="SELinux policy for usbmuxd"
20785 -
20786 -if [[ ${PV} != 9999* ]] ; then
20787 - KEYWORDS="amd64 arm arm64 ~mips x86"
20788 -fi
20789
20790 diff --git a/sec-policy/selinux-uucp/Manifest b/sec-policy/selinux-uucp/Manifest
20791 index 227fccb4ae3d..82ff2983e4aa 100644
20792 --- a/sec-policy/selinux-uucp/Manifest
20793 +++ b/sec-policy/selinux-uucp/Manifest
20794 @@ -1,9 +1,3 @@
20795 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
20796 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
20797 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
20798 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
20799 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
20800 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
20801 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
20802 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
20803 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
20804
20805 diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20200818-r2.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20200818-r2.ebuild
20806 deleted file mode 100644
20807 index af025c3b5c7f..000000000000
20808 --- a/sec-policy/selinux-uucp/selinux-uucp-2.20200818-r2.ebuild
20809 +++ /dev/null
20810 @@ -1,21 +0,0 @@
20811 -# Copyright 1999-2021 Gentoo Authors
20812 -# Distributed under the terms of the GNU General Public License v2
20813 -
20814 -EAPI="7"
20815 -
20816 -IUSE=""
20817 -MODS="uucp"
20818 -
20819 -inherit selinux-policy-2
20820 -
20821 -DESCRIPTION="SELinux policy for uucp"
20822 -
20823 -if [[ ${PV} != 9999* ]] ; then
20824 - KEYWORDS="amd64 arm arm64 ~mips x86"
20825 -fi
20826 -DEPEND="${DEPEND}
20827 - sec-policy/selinux-inetd
20828 -"
20829 -RDEPEND="${RDEPEND}
20830 - sec-policy/selinux-inetd
20831 -"
20832
20833 diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20210203-r1.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20210203-r1.ebuild
20834 deleted file mode 100644
20835 index af025c3b5c7f..000000000000
20836 --- a/sec-policy/selinux-uucp/selinux-uucp-2.20210203-r1.ebuild
20837 +++ /dev/null
20838 @@ -1,21 +0,0 @@
20839 -# Copyright 1999-2021 Gentoo Authors
20840 -# Distributed under the terms of the GNU General Public License v2
20841 -
20842 -EAPI="7"
20843 -
20844 -IUSE=""
20845 -MODS="uucp"
20846 -
20847 -inherit selinux-policy-2
20848 -
20849 -DESCRIPTION="SELinux policy for uucp"
20850 -
20851 -if [[ ${PV} != 9999* ]] ; then
20852 - KEYWORDS="amd64 arm arm64 ~mips x86"
20853 -fi
20854 -DEPEND="${DEPEND}
20855 - sec-policy/selinux-inetd
20856 -"
20857 -RDEPEND="${RDEPEND}
20858 - sec-policy/selinux-inetd
20859 -"
20860
20861 diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20210908-r1.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20210908-r1.ebuild
20862 deleted file mode 100644
20863 index af025c3b5c7f..000000000000
20864 --- a/sec-policy/selinux-uucp/selinux-uucp-2.20210908-r1.ebuild
20865 +++ /dev/null
20866 @@ -1,21 +0,0 @@
20867 -# Copyright 1999-2021 Gentoo Authors
20868 -# Distributed under the terms of the GNU General Public License v2
20869 -
20870 -EAPI="7"
20871 -
20872 -IUSE=""
20873 -MODS="uucp"
20874 -
20875 -inherit selinux-policy-2
20876 -
20877 -DESCRIPTION="SELinux policy for uucp"
20878 -
20879 -if [[ ${PV} != 9999* ]] ; then
20880 - KEYWORDS="amd64 arm arm64 ~mips x86"
20881 -fi
20882 -DEPEND="${DEPEND}
20883 - sec-policy/selinux-inetd
20884 -"
20885 -RDEPEND="${RDEPEND}
20886 - sec-policy/selinux-inetd
20887 -"
20888
20889 diff --git a/sec-policy/selinux-uwimap/Manifest b/sec-policy/selinux-uwimap/Manifest
20890 index 227fccb4ae3d..82ff2983e4aa 100644
20891 --- a/sec-policy/selinux-uwimap/Manifest
20892 +++ b/sec-policy/selinux-uwimap/Manifest
20893 @@ -1,9 +1,3 @@
20894 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
20895 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
20896 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
20897 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
20898 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
20899 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
20900 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
20901 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
20902 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
20903
20904 diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20200818-r2.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20200818-r2.ebuild
20905 deleted file mode 100644
20906 index e7279bd995eb..000000000000
20907 --- a/sec-policy/selinux-uwimap/selinux-uwimap-2.20200818-r2.ebuild
20908 +++ /dev/null
20909 @@ -1,15 +0,0 @@
20910 -# Copyright 1999-2021 Gentoo Authors
20911 -# Distributed under the terms of the GNU General Public License v2
20912 -
20913 -EAPI="7"
20914 -
20915 -IUSE=""
20916 -MODS="uwimap"
20917 -
20918 -inherit selinux-policy-2
20919 -
20920 -DESCRIPTION="SELinux policy for uwimap"
20921 -
20922 -if [[ ${PV} != 9999* ]] ; then
20923 - KEYWORDS="amd64 arm arm64 ~mips x86"
20924 -fi
20925
20926 diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20210203-r1.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20210203-r1.ebuild
20927 deleted file mode 100644
20928 index e7279bd995eb..000000000000
20929 --- a/sec-policy/selinux-uwimap/selinux-uwimap-2.20210203-r1.ebuild
20930 +++ /dev/null
20931 @@ -1,15 +0,0 @@
20932 -# Copyright 1999-2021 Gentoo Authors
20933 -# Distributed under the terms of the GNU General Public License v2
20934 -
20935 -EAPI="7"
20936 -
20937 -IUSE=""
20938 -MODS="uwimap"
20939 -
20940 -inherit selinux-policy-2
20941 -
20942 -DESCRIPTION="SELinux policy for uwimap"
20943 -
20944 -if [[ ${PV} != 9999* ]] ; then
20945 - KEYWORDS="amd64 arm arm64 ~mips x86"
20946 -fi
20947
20948 diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20210908-r1.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20210908-r1.ebuild
20949 deleted file mode 100644
20950 index e7279bd995eb..000000000000
20951 --- a/sec-policy/selinux-uwimap/selinux-uwimap-2.20210908-r1.ebuild
20952 +++ /dev/null
20953 @@ -1,15 +0,0 @@
20954 -# Copyright 1999-2021 Gentoo Authors
20955 -# Distributed under the terms of the GNU General Public License v2
20956 -
20957 -EAPI="7"
20958 -
20959 -IUSE=""
20960 -MODS="uwimap"
20961 -
20962 -inherit selinux-policy-2
20963 -
20964 -DESCRIPTION="SELinux policy for uwimap"
20965 -
20966 -if [[ ${PV} != 9999* ]] ; then
20967 - KEYWORDS="amd64 arm arm64 ~mips x86"
20968 -fi
20969
20970 diff --git a/sec-policy/selinux-uwsgi/Manifest b/sec-policy/selinux-uwsgi/Manifest
20971 index 227fccb4ae3d..82ff2983e4aa 100644
20972 --- a/sec-policy/selinux-uwsgi/Manifest
20973 +++ b/sec-policy/selinux-uwsgi/Manifest
20974 @@ -1,9 +1,3 @@
20975 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
20976 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
20977 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
20978 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
20979 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
20980 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
20981 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
20982 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
20983 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
20984
20985 diff --git a/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20200818-r2.ebuild b/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20200818-r2.ebuild
20986 deleted file mode 100644
20987 index aa0c51f3c483..000000000000
20988 --- a/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20200818-r2.ebuild
20989 +++ /dev/null
20990 @@ -1,15 +0,0 @@
20991 -# Copyright 1999-2021 Gentoo Authors
20992 -# Distributed under the terms of the GNU General Public License v2
20993 -
20994 -EAPI="7"
20995 -
20996 -IUSE=""
20997 -MODS="uwsgi"
20998 -
20999 -inherit selinux-policy-2
21000 -
21001 -DESCRIPTION="SELinux policy for uWSGI"
21002 -
21003 -if [[ ${PV} != 9999* ]] ; then
21004 - KEYWORDS="amd64 arm arm64 ~mips x86"
21005 -fi
21006
21007 diff --git a/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20210203-r1.ebuild b/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20210203-r1.ebuild
21008 deleted file mode 100644
21009 index aa0c51f3c483..000000000000
21010 --- a/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20210203-r1.ebuild
21011 +++ /dev/null
21012 @@ -1,15 +0,0 @@
21013 -# Copyright 1999-2021 Gentoo Authors
21014 -# Distributed under the terms of the GNU General Public License v2
21015 -
21016 -EAPI="7"
21017 -
21018 -IUSE=""
21019 -MODS="uwsgi"
21020 -
21021 -inherit selinux-policy-2
21022 -
21023 -DESCRIPTION="SELinux policy for uWSGI"
21024 -
21025 -if [[ ${PV} != 9999* ]] ; then
21026 - KEYWORDS="amd64 arm arm64 ~mips x86"
21027 -fi
21028
21029 diff --git a/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20210908-r1.ebuild b/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20210908-r1.ebuild
21030 deleted file mode 100644
21031 index aa0c51f3c483..000000000000
21032 --- a/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20210908-r1.ebuild
21033 +++ /dev/null
21034 @@ -1,15 +0,0 @@
21035 -# Copyright 1999-2021 Gentoo Authors
21036 -# Distributed under the terms of the GNU General Public License v2
21037 -
21038 -EAPI="7"
21039 -
21040 -IUSE=""
21041 -MODS="uwsgi"
21042 -
21043 -inherit selinux-policy-2
21044 -
21045 -DESCRIPTION="SELinux policy for uWSGI"
21046 -
21047 -if [[ ${PV} != 9999* ]] ; then
21048 - KEYWORDS="amd64 arm arm64 ~mips x86"
21049 -fi
21050
21051 diff --git a/sec-policy/selinux-varnishd/Manifest b/sec-policy/selinux-varnishd/Manifest
21052 index 227fccb4ae3d..82ff2983e4aa 100644
21053 --- a/sec-policy/selinux-varnishd/Manifest
21054 +++ b/sec-policy/selinux-varnishd/Manifest
21055 @@ -1,9 +1,3 @@
21056 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
21057 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
21058 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
21059 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
21060 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
21061 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
21062 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
21063 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
21064 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
21065
21066 diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20200818-r2.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20200818-r2.ebuild
21067 deleted file mode 100644
21068 index 28d5ad4f5d3e..000000000000
21069 --- a/sec-policy/selinux-varnishd/selinux-varnishd-2.20200818-r2.ebuild
21070 +++ /dev/null
21071 @@ -1,15 +0,0 @@
21072 -# Copyright 1999-2021 Gentoo Authors
21073 -# Distributed under the terms of the GNU General Public License v2
21074 -
21075 -EAPI="7"
21076 -
21077 -IUSE=""
21078 -MODS="varnishd"
21079 -
21080 -inherit selinux-policy-2
21081 -
21082 -DESCRIPTION="SELinux policy for varnishd"
21083 -
21084 -if [[ ${PV} != 9999* ]] ; then
21085 - KEYWORDS="amd64 arm arm64 ~mips x86"
21086 -fi
21087
21088 diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20210203-r1.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20210203-r1.ebuild
21089 deleted file mode 100644
21090 index 28d5ad4f5d3e..000000000000
21091 --- a/sec-policy/selinux-varnishd/selinux-varnishd-2.20210203-r1.ebuild
21092 +++ /dev/null
21093 @@ -1,15 +0,0 @@
21094 -# Copyright 1999-2021 Gentoo Authors
21095 -# Distributed under the terms of the GNU General Public License v2
21096 -
21097 -EAPI="7"
21098 -
21099 -IUSE=""
21100 -MODS="varnishd"
21101 -
21102 -inherit selinux-policy-2
21103 -
21104 -DESCRIPTION="SELinux policy for varnishd"
21105 -
21106 -if [[ ${PV} != 9999* ]] ; then
21107 - KEYWORDS="amd64 arm arm64 ~mips x86"
21108 -fi
21109
21110 diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20210908-r1.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20210908-r1.ebuild
21111 deleted file mode 100644
21112 index 28d5ad4f5d3e..000000000000
21113 --- a/sec-policy/selinux-varnishd/selinux-varnishd-2.20210908-r1.ebuild
21114 +++ /dev/null
21115 @@ -1,15 +0,0 @@
21116 -# Copyright 1999-2021 Gentoo Authors
21117 -# Distributed under the terms of the GNU General Public License v2
21118 -
21119 -EAPI="7"
21120 -
21121 -IUSE=""
21122 -MODS="varnishd"
21123 -
21124 -inherit selinux-policy-2
21125 -
21126 -DESCRIPTION="SELinux policy for varnishd"
21127 -
21128 -if [[ ${PV} != 9999* ]] ; then
21129 - KEYWORDS="amd64 arm arm64 ~mips x86"
21130 -fi
21131
21132 diff --git a/sec-policy/selinux-vbetool/Manifest b/sec-policy/selinux-vbetool/Manifest
21133 index 227fccb4ae3d..82ff2983e4aa 100644
21134 --- a/sec-policy/selinux-vbetool/Manifest
21135 +++ b/sec-policy/selinux-vbetool/Manifest
21136 @@ -1,9 +1,3 @@
21137 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
21138 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
21139 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
21140 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
21141 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
21142 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
21143 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
21144 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
21145 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
21146
21147 diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20200818-r2.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20200818-r2.ebuild
21148 deleted file mode 100644
21149 index 11a704049121..000000000000
21150 --- a/sec-policy/selinux-vbetool/selinux-vbetool-2.20200818-r2.ebuild
21151 +++ /dev/null
21152 @@ -1,15 +0,0 @@
21153 -# Copyright 1999-2021 Gentoo Authors
21154 -# Distributed under the terms of the GNU General Public License v2
21155 -
21156 -EAPI="7"
21157 -
21158 -IUSE=""
21159 -MODS="vbetool"
21160 -
21161 -inherit selinux-policy-2
21162 -
21163 -DESCRIPTION="SELinux policy for vbetool"
21164 -
21165 -if [[ ${PV} != 9999* ]] ; then
21166 - KEYWORDS="amd64 arm arm64 ~mips x86"
21167 -fi
21168
21169 diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20210203-r1.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20210203-r1.ebuild
21170 deleted file mode 100644
21171 index 11a704049121..000000000000
21172 --- a/sec-policy/selinux-vbetool/selinux-vbetool-2.20210203-r1.ebuild
21173 +++ /dev/null
21174 @@ -1,15 +0,0 @@
21175 -# Copyright 1999-2021 Gentoo Authors
21176 -# Distributed under the terms of the GNU General Public License v2
21177 -
21178 -EAPI="7"
21179 -
21180 -IUSE=""
21181 -MODS="vbetool"
21182 -
21183 -inherit selinux-policy-2
21184 -
21185 -DESCRIPTION="SELinux policy for vbetool"
21186 -
21187 -if [[ ${PV} != 9999* ]] ; then
21188 - KEYWORDS="amd64 arm arm64 ~mips x86"
21189 -fi
21190
21191 diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20210908-r1.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20210908-r1.ebuild
21192 deleted file mode 100644
21193 index 11a704049121..000000000000
21194 --- a/sec-policy/selinux-vbetool/selinux-vbetool-2.20210908-r1.ebuild
21195 +++ /dev/null
21196 @@ -1,15 +0,0 @@
21197 -# Copyright 1999-2021 Gentoo Authors
21198 -# Distributed under the terms of the GNU General Public License v2
21199 -
21200 -EAPI="7"
21201 -
21202 -IUSE=""
21203 -MODS="vbetool"
21204 -
21205 -inherit selinux-policy-2
21206 -
21207 -DESCRIPTION="SELinux policy for vbetool"
21208 -
21209 -if [[ ${PV} != 9999* ]] ; then
21210 - KEYWORDS="amd64 arm arm64 ~mips x86"
21211 -fi
21212
21213 diff --git a/sec-policy/selinux-vdagent/Manifest b/sec-policy/selinux-vdagent/Manifest
21214 index 227fccb4ae3d..82ff2983e4aa 100644
21215 --- a/sec-policy/selinux-vdagent/Manifest
21216 +++ b/sec-policy/selinux-vdagent/Manifest
21217 @@ -1,9 +1,3 @@
21218 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
21219 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
21220 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
21221 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
21222 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
21223 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
21224 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
21225 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
21226 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
21227
21228 diff --git a/sec-policy/selinux-vdagent/selinux-vdagent-2.20200818-r2.ebuild b/sec-policy/selinux-vdagent/selinux-vdagent-2.20200818-r2.ebuild
21229 deleted file mode 100644
21230 index 4b6952d0b4ae..000000000000
21231 --- a/sec-policy/selinux-vdagent/selinux-vdagent-2.20200818-r2.ebuild
21232 +++ /dev/null
21233 @@ -1,15 +0,0 @@
21234 -# Copyright 1999-2021 Gentoo Authors
21235 -# Distributed under the terms of the GNU General Public License v2
21236 -
21237 -EAPI="7"
21238 -
21239 -IUSE=""
21240 -MODS="vdagent"
21241 -
21242 -inherit selinux-policy-2
21243 -
21244 -DESCRIPTION="SELinux policy for vdagent"
21245 -
21246 -if [[ ${PV} != 9999* ]] ; then
21247 - KEYWORDS="amd64 arm arm64 ~mips x86"
21248 -fi
21249
21250 diff --git a/sec-policy/selinux-vdagent/selinux-vdagent-2.20210203-r1.ebuild b/sec-policy/selinux-vdagent/selinux-vdagent-2.20210203-r1.ebuild
21251 deleted file mode 100644
21252 index 4b6952d0b4ae..000000000000
21253 --- a/sec-policy/selinux-vdagent/selinux-vdagent-2.20210203-r1.ebuild
21254 +++ /dev/null
21255 @@ -1,15 +0,0 @@
21256 -# Copyright 1999-2021 Gentoo Authors
21257 -# Distributed under the terms of the GNU General Public License v2
21258 -
21259 -EAPI="7"
21260 -
21261 -IUSE=""
21262 -MODS="vdagent"
21263 -
21264 -inherit selinux-policy-2
21265 -
21266 -DESCRIPTION="SELinux policy for vdagent"
21267 -
21268 -if [[ ${PV} != 9999* ]] ; then
21269 - KEYWORDS="amd64 arm arm64 ~mips x86"
21270 -fi
21271
21272 diff --git a/sec-policy/selinux-vdagent/selinux-vdagent-2.20210908-r1.ebuild b/sec-policy/selinux-vdagent/selinux-vdagent-2.20210908-r1.ebuild
21273 deleted file mode 100644
21274 index 4b6952d0b4ae..000000000000
21275 --- a/sec-policy/selinux-vdagent/selinux-vdagent-2.20210908-r1.ebuild
21276 +++ /dev/null
21277 @@ -1,15 +0,0 @@
21278 -# Copyright 1999-2021 Gentoo Authors
21279 -# Distributed under the terms of the GNU General Public License v2
21280 -
21281 -EAPI="7"
21282 -
21283 -IUSE=""
21284 -MODS="vdagent"
21285 -
21286 -inherit selinux-policy-2
21287 -
21288 -DESCRIPTION="SELinux policy for vdagent"
21289 -
21290 -if [[ ${PV} != 9999* ]] ; then
21291 - KEYWORDS="amd64 arm arm64 ~mips x86"
21292 -fi
21293
21294 diff --git a/sec-policy/selinux-vde/Manifest b/sec-policy/selinux-vde/Manifest
21295 index 227fccb4ae3d..82ff2983e4aa 100644
21296 --- a/sec-policy/selinux-vde/Manifest
21297 +++ b/sec-policy/selinux-vde/Manifest
21298 @@ -1,9 +1,3 @@
21299 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
21300 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
21301 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
21302 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
21303 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
21304 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
21305 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
21306 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
21307 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
21308
21309 diff --git a/sec-policy/selinux-vde/selinux-vde-2.20200818-r2.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20200818-r2.ebuild
21310 deleted file mode 100644
21311 index 4edeed08c0b3..000000000000
21312 --- a/sec-policy/selinux-vde/selinux-vde-2.20200818-r2.ebuild
21313 +++ /dev/null
21314 @@ -1,15 +0,0 @@
21315 -# Copyright 1999-2021 Gentoo Authors
21316 -# Distributed under the terms of the GNU General Public License v2
21317 -
21318 -EAPI="7"
21319 -
21320 -IUSE=""
21321 -MODS="vde"
21322 -
21323 -inherit selinux-policy-2
21324 -
21325 -DESCRIPTION="SELinux policy for vde"
21326 -
21327 -if [[ ${PV} != 9999* ]] ; then
21328 - KEYWORDS="amd64 arm arm64 ~mips x86"
21329 -fi
21330
21331 diff --git a/sec-policy/selinux-vde/selinux-vde-2.20210203-r1.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20210203-r1.ebuild
21332 deleted file mode 100644
21333 index 4edeed08c0b3..000000000000
21334 --- a/sec-policy/selinux-vde/selinux-vde-2.20210203-r1.ebuild
21335 +++ /dev/null
21336 @@ -1,15 +0,0 @@
21337 -# Copyright 1999-2021 Gentoo Authors
21338 -# Distributed under the terms of the GNU General Public License v2
21339 -
21340 -EAPI="7"
21341 -
21342 -IUSE=""
21343 -MODS="vde"
21344 -
21345 -inherit selinux-policy-2
21346 -
21347 -DESCRIPTION="SELinux policy for vde"
21348 -
21349 -if [[ ${PV} != 9999* ]] ; then
21350 - KEYWORDS="amd64 arm arm64 ~mips x86"
21351 -fi
21352
21353 diff --git a/sec-policy/selinux-vde/selinux-vde-2.20210908-r1.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20210908-r1.ebuild
21354 deleted file mode 100644
21355 index 4edeed08c0b3..000000000000
21356 --- a/sec-policy/selinux-vde/selinux-vde-2.20210908-r1.ebuild
21357 +++ /dev/null
21358 @@ -1,15 +0,0 @@
21359 -# Copyright 1999-2021 Gentoo Authors
21360 -# Distributed under the terms of the GNU General Public License v2
21361 -
21362 -EAPI="7"
21363 -
21364 -IUSE=""
21365 -MODS="vde"
21366 -
21367 -inherit selinux-policy-2
21368 -
21369 -DESCRIPTION="SELinux policy for vde"
21370 -
21371 -if [[ ${PV} != 9999* ]] ; then
21372 - KEYWORDS="amd64 arm arm64 ~mips x86"
21373 -fi
21374
21375 diff --git a/sec-policy/selinux-virt/Manifest b/sec-policy/selinux-virt/Manifest
21376 index 227fccb4ae3d..82ff2983e4aa 100644
21377 --- a/sec-policy/selinux-virt/Manifest
21378 +++ b/sec-policy/selinux-virt/Manifest
21379 @@ -1,9 +1,3 @@
21380 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
21381 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
21382 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
21383 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
21384 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
21385 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
21386 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
21387 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
21388 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
21389
21390 diff --git a/sec-policy/selinux-virt/selinux-virt-2.20200818-r2.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20200818-r2.ebuild
21391 deleted file mode 100644
21392 index 7cf473fdbea5..000000000000
21393 --- a/sec-policy/selinux-virt/selinux-virt-2.20200818-r2.ebuild
21394 +++ /dev/null
21395 @@ -1,15 +0,0 @@
21396 -# Copyright 1999-2021 Gentoo Authors
21397 -# Distributed under the terms of the GNU General Public License v2
21398 -
21399 -EAPI="7"
21400 -
21401 -IUSE=""
21402 -MODS="virt"
21403 -
21404 -inherit selinux-policy-2
21405 -
21406 -DESCRIPTION="SELinux policy for virt"
21407 -
21408 -if [[ ${PV} != 9999* ]] ; then
21409 - KEYWORDS="amd64 arm arm64 ~mips x86"
21410 -fi
21411
21412 diff --git a/sec-policy/selinux-virt/selinux-virt-2.20210203-r1.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20210203-r1.ebuild
21413 deleted file mode 100644
21414 index 7cf473fdbea5..000000000000
21415 --- a/sec-policy/selinux-virt/selinux-virt-2.20210203-r1.ebuild
21416 +++ /dev/null
21417 @@ -1,15 +0,0 @@
21418 -# Copyright 1999-2021 Gentoo Authors
21419 -# Distributed under the terms of the GNU General Public License v2
21420 -
21421 -EAPI="7"
21422 -
21423 -IUSE=""
21424 -MODS="virt"
21425 -
21426 -inherit selinux-policy-2
21427 -
21428 -DESCRIPTION="SELinux policy for virt"
21429 -
21430 -if [[ ${PV} != 9999* ]] ; then
21431 - KEYWORDS="amd64 arm arm64 ~mips x86"
21432 -fi
21433
21434 diff --git a/sec-policy/selinux-virt/selinux-virt-2.20210908-r1.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20210908-r1.ebuild
21435 deleted file mode 100644
21436 index 7cf473fdbea5..000000000000
21437 --- a/sec-policy/selinux-virt/selinux-virt-2.20210908-r1.ebuild
21438 +++ /dev/null
21439 @@ -1,15 +0,0 @@
21440 -# Copyright 1999-2021 Gentoo Authors
21441 -# Distributed under the terms of the GNU General Public License v2
21442 -
21443 -EAPI="7"
21444 -
21445 -IUSE=""
21446 -MODS="virt"
21447 -
21448 -inherit selinux-policy-2
21449 -
21450 -DESCRIPTION="SELinux policy for virt"
21451 -
21452 -if [[ ${PV} != 9999* ]] ; then
21453 - KEYWORDS="amd64 arm arm64 ~mips x86"
21454 -fi
21455
21456 diff --git a/sec-policy/selinux-vlock/Manifest b/sec-policy/selinux-vlock/Manifest
21457 index 227fccb4ae3d..82ff2983e4aa 100644
21458 --- a/sec-policy/selinux-vlock/Manifest
21459 +++ b/sec-policy/selinux-vlock/Manifest
21460 @@ -1,9 +1,3 @@
21461 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
21462 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
21463 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
21464 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
21465 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
21466 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
21467 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
21468 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
21469 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
21470
21471 diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20200818-r2.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20200818-r2.ebuild
21472 deleted file mode 100644
21473 index d98f3f80f696..000000000000
21474 --- a/sec-policy/selinux-vlock/selinux-vlock-2.20200818-r2.ebuild
21475 +++ /dev/null
21476 @@ -1,15 +0,0 @@
21477 -# Copyright 1999-2021 Gentoo Authors
21478 -# Distributed under the terms of the GNU General Public License v2
21479 -
21480 -EAPI="7"
21481 -
21482 -IUSE=""
21483 -MODS="vlock"
21484 -
21485 -inherit selinux-policy-2
21486 -
21487 -DESCRIPTION="SELinux policy for vlock"
21488 -
21489 -if [[ ${PV} != 9999* ]] ; then
21490 - KEYWORDS="amd64 arm arm64 ~mips x86"
21491 -fi
21492
21493 diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20210203-r1.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20210203-r1.ebuild
21494 deleted file mode 100644
21495 index d98f3f80f696..000000000000
21496 --- a/sec-policy/selinux-vlock/selinux-vlock-2.20210203-r1.ebuild
21497 +++ /dev/null
21498 @@ -1,15 +0,0 @@
21499 -# Copyright 1999-2021 Gentoo Authors
21500 -# Distributed under the terms of the GNU General Public License v2
21501 -
21502 -EAPI="7"
21503 -
21504 -IUSE=""
21505 -MODS="vlock"
21506 -
21507 -inherit selinux-policy-2
21508 -
21509 -DESCRIPTION="SELinux policy for vlock"
21510 -
21511 -if [[ ${PV} != 9999* ]] ; then
21512 - KEYWORDS="amd64 arm arm64 ~mips x86"
21513 -fi
21514
21515 diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20210908-r1.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20210908-r1.ebuild
21516 deleted file mode 100644
21517 index d98f3f80f696..000000000000
21518 --- a/sec-policy/selinux-vlock/selinux-vlock-2.20210908-r1.ebuild
21519 +++ /dev/null
21520 @@ -1,15 +0,0 @@
21521 -# Copyright 1999-2021 Gentoo Authors
21522 -# Distributed under the terms of the GNU General Public License v2
21523 -
21524 -EAPI="7"
21525 -
21526 -IUSE=""
21527 -MODS="vlock"
21528 -
21529 -inherit selinux-policy-2
21530 -
21531 -DESCRIPTION="SELinux policy for vlock"
21532 -
21533 -if [[ ${PV} != 9999* ]] ; then
21534 - KEYWORDS="amd64 arm arm64 ~mips x86"
21535 -fi
21536
21537 diff --git a/sec-policy/selinux-vmware/Manifest b/sec-policy/selinux-vmware/Manifest
21538 index 227fccb4ae3d..82ff2983e4aa 100644
21539 --- a/sec-policy/selinux-vmware/Manifest
21540 +++ b/sec-policy/selinux-vmware/Manifest
21541 @@ -1,9 +1,3 @@
21542 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
21543 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
21544 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
21545 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
21546 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
21547 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
21548 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
21549 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
21550 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
21551
21552 diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20200818-r2.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20200818-r2.ebuild
21553 deleted file mode 100644
21554 index b55f4bc23ab8..000000000000
21555 --- a/sec-policy/selinux-vmware/selinux-vmware-2.20200818-r2.ebuild
21556 +++ /dev/null
21557 @@ -1,21 +0,0 @@
21558 -# Copyright 1999-2021 Gentoo Authors
21559 -# Distributed under the terms of the GNU General Public License v2
21560 -
21561 -EAPI="7"
21562 -
21563 -IUSE=""
21564 -MODS="vmware"
21565 -
21566 -inherit selinux-policy-2
21567 -
21568 -DESCRIPTION="SELinux policy for vmware"
21569 -
21570 -if [[ ${PV} != 9999* ]] ; then
21571 - KEYWORDS="amd64 arm arm64 ~mips x86"
21572 -fi
21573 -DEPEND="${DEPEND}
21574 - sec-policy/selinux-xserver
21575 -"
21576 -RDEPEND="${RDEPEND}
21577 - sec-policy/selinux-xserver
21578 -"
21579
21580 diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20210203-r1.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20210203-r1.ebuild
21581 deleted file mode 100644
21582 index b55f4bc23ab8..000000000000
21583 --- a/sec-policy/selinux-vmware/selinux-vmware-2.20210203-r1.ebuild
21584 +++ /dev/null
21585 @@ -1,21 +0,0 @@
21586 -# Copyright 1999-2021 Gentoo Authors
21587 -# Distributed under the terms of the GNU General Public License v2
21588 -
21589 -EAPI="7"
21590 -
21591 -IUSE=""
21592 -MODS="vmware"
21593 -
21594 -inherit selinux-policy-2
21595 -
21596 -DESCRIPTION="SELinux policy for vmware"
21597 -
21598 -if [[ ${PV} != 9999* ]] ; then
21599 - KEYWORDS="amd64 arm arm64 ~mips x86"
21600 -fi
21601 -DEPEND="${DEPEND}
21602 - sec-policy/selinux-xserver
21603 -"
21604 -RDEPEND="${RDEPEND}
21605 - sec-policy/selinux-xserver
21606 -"
21607
21608 diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20210908-r1.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20210908-r1.ebuild
21609 deleted file mode 100644
21610 index b55f4bc23ab8..000000000000
21611 --- a/sec-policy/selinux-vmware/selinux-vmware-2.20210908-r1.ebuild
21612 +++ /dev/null
21613 @@ -1,21 +0,0 @@
21614 -# Copyright 1999-2021 Gentoo Authors
21615 -# Distributed under the terms of the GNU General Public License v2
21616 -
21617 -EAPI="7"
21618 -
21619 -IUSE=""
21620 -MODS="vmware"
21621 -
21622 -inherit selinux-policy-2
21623 -
21624 -DESCRIPTION="SELinux policy for vmware"
21625 -
21626 -if [[ ${PV} != 9999* ]] ; then
21627 - KEYWORDS="amd64 arm arm64 ~mips x86"
21628 -fi
21629 -DEPEND="${DEPEND}
21630 - sec-policy/selinux-xserver
21631 -"
21632 -RDEPEND="${RDEPEND}
21633 - sec-policy/selinux-xserver
21634 -"
21635
21636 diff --git a/sec-policy/selinux-vnstatd/Manifest b/sec-policy/selinux-vnstatd/Manifest
21637 index 227fccb4ae3d..82ff2983e4aa 100644
21638 --- a/sec-policy/selinux-vnstatd/Manifest
21639 +++ b/sec-policy/selinux-vnstatd/Manifest
21640 @@ -1,9 +1,3 @@
21641 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
21642 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
21643 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
21644 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
21645 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
21646 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
21647 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
21648 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
21649 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
21650
21651 diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20200818-r2.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20200818-r2.ebuild
21652 deleted file mode 100644
21653 index 9e1cc8eb1558..000000000000
21654 --- a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20200818-r2.ebuild
21655 +++ /dev/null
21656 @@ -1,15 +0,0 @@
21657 -# Copyright 1999-2021 Gentoo Authors
21658 -# Distributed under the terms of the GNU General Public License v2
21659 -
21660 -EAPI="7"
21661 -
21662 -IUSE=""
21663 -MODS="vnstatd"
21664 -
21665 -inherit selinux-policy-2
21666 -
21667 -DESCRIPTION="SELinux policy for vnstatd"
21668 -
21669 -if [[ ${PV} != 9999* ]] ; then
21670 - KEYWORDS="amd64 arm arm64 ~mips x86"
21671 -fi
21672
21673 diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20210203-r1.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20210203-r1.ebuild
21674 deleted file mode 100644
21675 index 9e1cc8eb1558..000000000000
21676 --- a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20210203-r1.ebuild
21677 +++ /dev/null
21678 @@ -1,15 +0,0 @@
21679 -# Copyright 1999-2021 Gentoo Authors
21680 -# Distributed under the terms of the GNU General Public License v2
21681 -
21682 -EAPI="7"
21683 -
21684 -IUSE=""
21685 -MODS="vnstatd"
21686 -
21687 -inherit selinux-policy-2
21688 -
21689 -DESCRIPTION="SELinux policy for vnstatd"
21690 -
21691 -if [[ ${PV} != 9999* ]] ; then
21692 - KEYWORDS="amd64 arm arm64 ~mips x86"
21693 -fi
21694
21695 diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20210908-r1.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20210908-r1.ebuild
21696 deleted file mode 100644
21697 index 9e1cc8eb1558..000000000000
21698 --- a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20210908-r1.ebuild
21699 +++ /dev/null
21700 @@ -1,15 +0,0 @@
21701 -# Copyright 1999-2021 Gentoo Authors
21702 -# Distributed under the terms of the GNU General Public License v2
21703 -
21704 -EAPI="7"
21705 -
21706 -IUSE=""
21707 -MODS="vnstatd"
21708 -
21709 -inherit selinux-policy-2
21710 -
21711 -DESCRIPTION="SELinux policy for vnstatd"
21712 -
21713 -if [[ ${PV} != 9999* ]] ; then
21714 - KEYWORDS="amd64 arm arm64 ~mips x86"
21715 -fi
21716
21717 diff --git a/sec-policy/selinux-vpn/Manifest b/sec-policy/selinux-vpn/Manifest
21718 index 227fccb4ae3d..82ff2983e4aa 100644
21719 --- a/sec-policy/selinux-vpn/Manifest
21720 +++ b/sec-policy/selinux-vpn/Manifest
21721 @@ -1,9 +1,3 @@
21722 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
21723 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
21724 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
21725 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
21726 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
21727 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
21728 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
21729 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
21730 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
21731
21732 diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20200818-r2.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20200818-r2.ebuild
21733 deleted file mode 100644
21734 index 43b8d1a3b4c9..000000000000
21735 --- a/sec-policy/selinux-vpn/selinux-vpn-2.20200818-r2.ebuild
21736 +++ /dev/null
21737 @@ -1,15 +0,0 @@
21738 -# Copyright 1999-2021 Gentoo Authors
21739 -# Distributed under the terms of the GNU General Public License v2
21740 -
21741 -EAPI="7"
21742 -
21743 -IUSE=""
21744 -MODS="vpn"
21745 -
21746 -inherit selinux-policy-2
21747 -
21748 -DESCRIPTION="SELinux policy for vpn"
21749 -
21750 -if [[ ${PV} != 9999* ]] ; then
21751 - KEYWORDS="amd64 arm arm64 ~mips x86"
21752 -fi
21753
21754 diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20210203-r1.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20210203-r1.ebuild
21755 deleted file mode 100644
21756 index 43b8d1a3b4c9..000000000000
21757 --- a/sec-policy/selinux-vpn/selinux-vpn-2.20210203-r1.ebuild
21758 +++ /dev/null
21759 @@ -1,15 +0,0 @@
21760 -# Copyright 1999-2021 Gentoo Authors
21761 -# Distributed under the terms of the GNU General Public License v2
21762 -
21763 -EAPI="7"
21764 -
21765 -IUSE=""
21766 -MODS="vpn"
21767 -
21768 -inherit selinux-policy-2
21769 -
21770 -DESCRIPTION="SELinux policy for vpn"
21771 -
21772 -if [[ ${PV} != 9999* ]] ; then
21773 - KEYWORDS="amd64 arm arm64 ~mips x86"
21774 -fi
21775
21776 diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20210908-r1.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20210908-r1.ebuild
21777 deleted file mode 100644
21778 index 43b8d1a3b4c9..000000000000
21779 --- a/sec-policy/selinux-vpn/selinux-vpn-2.20210908-r1.ebuild
21780 +++ /dev/null
21781 @@ -1,15 +0,0 @@
21782 -# Copyright 1999-2021 Gentoo Authors
21783 -# Distributed under the terms of the GNU General Public License v2
21784 -
21785 -EAPI="7"
21786 -
21787 -IUSE=""
21788 -MODS="vpn"
21789 -
21790 -inherit selinux-policy-2
21791 -
21792 -DESCRIPTION="SELinux policy for vpn"
21793 -
21794 -if [[ ${PV} != 9999* ]] ; then
21795 - KEYWORDS="amd64 arm arm64 ~mips x86"
21796 -fi
21797
21798 diff --git a/sec-policy/selinux-watchdog/Manifest b/sec-policy/selinux-watchdog/Manifest
21799 index 227fccb4ae3d..82ff2983e4aa 100644
21800 --- a/sec-policy/selinux-watchdog/Manifest
21801 +++ b/sec-policy/selinux-watchdog/Manifest
21802 @@ -1,9 +1,3 @@
21803 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
21804 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
21805 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
21806 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
21807 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
21808 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
21809 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
21810 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
21811 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
21812
21813 diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20200818-r2.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20200818-r2.ebuild
21814 deleted file mode 100644
21815 index 661d939d13d1..000000000000
21816 --- a/sec-policy/selinux-watchdog/selinux-watchdog-2.20200818-r2.ebuild
21817 +++ /dev/null
21818 @@ -1,15 +0,0 @@
21819 -# Copyright 1999-2021 Gentoo Authors
21820 -# Distributed under the terms of the GNU General Public License v2
21821 -
21822 -EAPI="7"
21823 -
21824 -IUSE=""
21825 -MODS="watchdog"
21826 -
21827 -inherit selinux-policy-2
21828 -
21829 -DESCRIPTION="SELinux policy for watchdog"
21830 -
21831 -if [[ ${PV} != 9999* ]] ; then
21832 - KEYWORDS="amd64 arm arm64 ~mips x86"
21833 -fi
21834
21835 diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20210203-r1.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20210203-r1.ebuild
21836 deleted file mode 100644
21837 index 661d939d13d1..000000000000
21838 --- a/sec-policy/selinux-watchdog/selinux-watchdog-2.20210203-r1.ebuild
21839 +++ /dev/null
21840 @@ -1,15 +0,0 @@
21841 -# Copyright 1999-2021 Gentoo Authors
21842 -# Distributed under the terms of the GNU General Public License v2
21843 -
21844 -EAPI="7"
21845 -
21846 -IUSE=""
21847 -MODS="watchdog"
21848 -
21849 -inherit selinux-policy-2
21850 -
21851 -DESCRIPTION="SELinux policy for watchdog"
21852 -
21853 -if [[ ${PV} != 9999* ]] ; then
21854 - KEYWORDS="amd64 arm arm64 ~mips x86"
21855 -fi
21856
21857 diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20210908-r1.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20210908-r1.ebuild
21858 deleted file mode 100644
21859 index 661d939d13d1..000000000000
21860 --- a/sec-policy/selinux-watchdog/selinux-watchdog-2.20210908-r1.ebuild
21861 +++ /dev/null
21862 @@ -1,15 +0,0 @@
21863 -# Copyright 1999-2021 Gentoo Authors
21864 -# Distributed under the terms of the GNU General Public License v2
21865 -
21866 -EAPI="7"
21867 -
21868 -IUSE=""
21869 -MODS="watchdog"
21870 -
21871 -inherit selinux-policy-2
21872 -
21873 -DESCRIPTION="SELinux policy for watchdog"
21874 -
21875 -if [[ ${PV} != 9999* ]] ; then
21876 - KEYWORDS="amd64 arm arm64 ~mips x86"
21877 -fi
21878
21879 diff --git a/sec-policy/selinux-webalizer/Manifest b/sec-policy/selinux-webalizer/Manifest
21880 index 227fccb4ae3d..82ff2983e4aa 100644
21881 --- a/sec-policy/selinux-webalizer/Manifest
21882 +++ b/sec-policy/selinux-webalizer/Manifest
21883 @@ -1,9 +1,3 @@
21884 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
21885 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
21886 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
21887 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
21888 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
21889 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
21890 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
21891 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
21892 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
21893
21894 diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20200818-r2.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20200818-r2.ebuild
21895 deleted file mode 100644
21896 index 8625aa2ba356..000000000000
21897 --- a/sec-policy/selinux-webalizer/selinux-webalizer-2.20200818-r2.ebuild
21898 +++ /dev/null
21899 @@ -1,22 +0,0 @@
21900 -# Copyright 1999-2021 Gentoo Authors
21901 -# Distributed under the terms of the GNU General Public License v2
21902 -
21903 -EAPI="7"
21904 -
21905 -IUSE=""
21906 -MODS="webalizer"
21907 -
21908 -inherit selinux-policy-2
21909 -
21910 -DESCRIPTION="SELinux policy for webalizer"
21911 -
21912 -if [[ ${PV} != 9999* ]] ; then
21913 - KEYWORDS="amd64 arm arm64 ~mips x86"
21914 -fi
21915 -
21916 -DEPEND="${DEPEND}
21917 - sec-policy/selinux-apache
21918 -"
21919 -RDEPEND="${RDEPEND}
21920 - sec-policy/selinux-apache
21921 -"
21922
21923 diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20210203-r1.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20210203-r1.ebuild
21924 deleted file mode 100644
21925 index 8625aa2ba356..000000000000
21926 --- a/sec-policy/selinux-webalizer/selinux-webalizer-2.20210203-r1.ebuild
21927 +++ /dev/null
21928 @@ -1,22 +0,0 @@
21929 -# Copyright 1999-2021 Gentoo Authors
21930 -# Distributed under the terms of the GNU General Public License v2
21931 -
21932 -EAPI="7"
21933 -
21934 -IUSE=""
21935 -MODS="webalizer"
21936 -
21937 -inherit selinux-policy-2
21938 -
21939 -DESCRIPTION="SELinux policy for webalizer"
21940 -
21941 -if [[ ${PV} != 9999* ]] ; then
21942 - KEYWORDS="amd64 arm arm64 ~mips x86"
21943 -fi
21944 -
21945 -DEPEND="${DEPEND}
21946 - sec-policy/selinux-apache
21947 -"
21948 -RDEPEND="${RDEPEND}
21949 - sec-policy/selinux-apache
21950 -"
21951
21952 diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20210908-r1.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20210908-r1.ebuild
21953 deleted file mode 100644
21954 index 8625aa2ba356..000000000000
21955 --- a/sec-policy/selinux-webalizer/selinux-webalizer-2.20210908-r1.ebuild
21956 +++ /dev/null
21957 @@ -1,22 +0,0 @@
21958 -# Copyright 1999-2021 Gentoo Authors
21959 -# Distributed under the terms of the GNU General Public License v2
21960 -
21961 -EAPI="7"
21962 -
21963 -IUSE=""
21964 -MODS="webalizer"
21965 -
21966 -inherit selinux-policy-2
21967 -
21968 -DESCRIPTION="SELinux policy for webalizer"
21969 -
21970 -if [[ ${PV} != 9999* ]] ; then
21971 - KEYWORDS="amd64 arm arm64 ~mips x86"
21972 -fi
21973 -
21974 -DEPEND="${DEPEND}
21975 - sec-policy/selinux-apache
21976 -"
21977 -RDEPEND="${RDEPEND}
21978 - sec-policy/selinux-apache
21979 -"
21980
21981 diff --git a/sec-policy/selinux-wine/Manifest b/sec-policy/selinux-wine/Manifest
21982 index 227fccb4ae3d..82ff2983e4aa 100644
21983 --- a/sec-policy/selinux-wine/Manifest
21984 +++ b/sec-policy/selinux-wine/Manifest
21985 @@ -1,9 +1,3 @@
21986 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
21987 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
21988 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
21989 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
21990 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
21991 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
21992 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
21993 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
21994 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
21995
21996 diff --git a/sec-policy/selinux-wine/selinux-wine-2.20200818-r2.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20200818-r2.ebuild
21997 deleted file mode 100644
21998 index 1a041cec47dc..000000000000
21999 --- a/sec-policy/selinux-wine/selinux-wine-2.20200818-r2.ebuild
22000 +++ /dev/null
22001 @@ -1,15 +0,0 @@
22002 -# Copyright 1999-2021 Gentoo Authors
22003 -# Distributed under the terms of the GNU General Public License v2
22004 -
22005 -EAPI="7"
22006 -
22007 -IUSE=""
22008 -MODS="wine"
22009 -
22010 -inherit selinux-policy-2
22011 -
22012 -DESCRIPTION="SELinux policy for wine"
22013 -
22014 -if [[ ${PV} != 9999* ]] ; then
22015 - KEYWORDS="amd64 arm arm64 ~mips x86"
22016 -fi
22017
22018 diff --git a/sec-policy/selinux-wine/selinux-wine-2.20210203-r1.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20210203-r1.ebuild
22019 deleted file mode 100644
22020 index 1a041cec47dc..000000000000
22021 --- a/sec-policy/selinux-wine/selinux-wine-2.20210203-r1.ebuild
22022 +++ /dev/null
22023 @@ -1,15 +0,0 @@
22024 -# Copyright 1999-2021 Gentoo Authors
22025 -# Distributed under the terms of the GNU General Public License v2
22026 -
22027 -EAPI="7"
22028 -
22029 -IUSE=""
22030 -MODS="wine"
22031 -
22032 -inherit selinux-policy-2
22033 -
22034 -DESCRIPTION="SELinux policy for wine"
22035 -
22036 -if [[ ${PV} != 9999* ]] ; then
22037 - KEYWORDS="amd64 arm arm64 ~mips x86"
22038 -fi
22039
22040 diff --git a/sec-policy/selinux-wine/selinux-wine-2.20210908-r1.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20210908-r1.ebuild
22041 deleted file mode 100644
22042 index 1a041cec47dc..000000000000
22043 --- a/sec-policy/selinux-wine/selinux-wine-2.20210908-r1.ebuild
22044 +++ /dev/null
22045 @@ -1,15 +0,0 @@
22046 -# Copyright 1999-2021 Gentoo Authors
22047 -# Distributed under the terms of the GNU General Public License v2
22048 -
22049 -EAPI="7"
22050 -
22051 -IUSE=""
22052 -MODS="wine"
22053 -
22054 -inherit selinux-policy-2
22055 -
22056 -DESCRIPTION="SELinux policy for wine"
22057 -
22058 -if [[ ${PV} != 9999* ]] ; then
22059 - KEYWORDS="amd64 arm arm64 ~mips x86"
22060 -fi
22061
22062 diff --git a/sec-policy/selinux-wireguard/Manifest b/sec-policy/selinux-wireguard/Manifest
22063 index bfec49a62142..82ff2983e4aa 100644
22064 --- a/sec-policy/selinux-wireguard/Manifest
22065 +++ b/sec-policy/selinux-wireguard/Manifest
22066 @@ -1,7 +1,3 @@
22067 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
22068 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
22069 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
22070 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
22071 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
22072 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
22073 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
22074
22075 diff --git a/sec-policy/selinux-wireguard/selinux-wireguard-2.20210203-r1.ebuild b/sec-policy/selinux-wireguard/selinux-wireguard-2.20210203-r1.ebuild
22076 deleted file mode 100644
22077 index d2d595fe12fa..000000000000
22078 --- a/sec-policy/selinux-wireguard/selinux-wireguard-2.20210203-r1.ebuild
22079 +++ /dev/null
22080 @@ -1,15 +0,0 @@
22081 -# Copyright 1999-2021 Gentoo Authors
22082 -# Distributed under the terms of the GNU General Public License v2
22083 -
22084 -EAPI="7"
22085 -
22086 -IUSE=""
22087 -MODS="wireguard"
22088 -
22089 -inherit selinux-policy-2
22090 -
22091 -DESCRIPTION="SELinux policy for wireguard"
22092 -
22093 -if [[ ${PV} != 9999* ]] ; then
22094 - KEYWORDS="amd64 arm arm64 ~mips x86"
22095 -fi
22096
22097 diff --git a/sec-policy/selinux-wireguard/selinux-wireguard-2.20210908-r1.ebuild b/sec-policy/selinux-wireguard/selinux-wireguard-2.20210908-r1.ebuild
22098 deleted file mode 100644
22099 index d2d595fe12fa..000000000000
22100 --- a/sec-policy/selinux-wireguard/selinux-wireguard-2.20210908-r1.ebuild
22101 +++ /dev/null
22102 @@ -1,15 +0,0 @@
22103 -# Copyright 1999-2021 Gentoo Authors
22104 -# Distributed under the terms of the GNU General Public License v2
22105 -
22106 -EAPI="7"
22107 -
22108 -IUSE=""
22109 -MODS="wireguard"
22110 -
22111 -inherit selinux-policy-2
22112 -
22113 -DESCRIPTION="SELinux policy for wireguard"
22114 -
22115 -if [[ ${PV} != 9999* ]] ; then
22116 - KEYWORDS="amd64 arm arm64 ~mips x86"
22117 -fi
22118
22119 diff --git a/sec-policy/selinux-wireshark/Manifest b/sec-policy/selinux-wireshark/Manifest
22120 index 227fccb4ae3d..82ff2983e4aa 100644
22121 --- a/sec-policy/selinux-wireshark/Manifest
22122 +++ b/sec-policy/selinux-wireshark/Manifest
22123 @@ -1,9 +1,3 @@
22124 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
22125 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
22126 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
22127 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
22128 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
22129 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
22130 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
22131 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
22132 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
22133
22134 diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20200818-r2.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20200818-r2.ebuild
22135 deleted file mode 100644
22136 index 118146d5f25c..000000000000
22137 --- a/sec-policy/selinux-wireshark/selinux-wireshark-2.20200818-r2.ebuild
22138 +++ /dev/null
22139 @@ -1,15 +0,0 @@
22140 -# Copyright 1999-2021 Gentoo Authors
22141 -# Distributed under the terms of the GNU General Public License v2
22142 -
22143 -EAPI="7"
22144 -
22145 -IUSE=""
22146 -MODS="wireshark"
22147 -
22148 -inherit selinux-policy-2
22149 -
22150 -DESCRIPTION="SELinux policy for wireshark"
22151 -
22152 -if [[ ${PV} != 9999* ]] ; then
22153 - KEYWORDS="amd64 arm arm64 ~mips x86"
22154 -fi
22155
22156 diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20210203-r1.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20210203-r1.ebuild
22157 deleted file mode 100644
22158 index 118146d5f25c..000000000000
22159 --- a/sec-policy/selinux-wireshark/selinux-wireshark-2.20210203-r1.ebuild
22160 +++ /dev/null
22161 @@ -1,15 +0,0 @@
22162 -# Copyright 1999-2021 Gentoo Authors
22163 -# Distributed under the terms of the GNU General Public License v2
22164 -
22165 -EAPI="7"
22166 -
22167 -IUSE=""
22168 -MODS="wireshark"
22169 -
22170 -inherit selinux-policy-2
22171 -
22172 -DESCRIPTION="SELinux policy for wireshark"
22173 -
22174 -if [[ ${PV} != 9999* ]] ; then
22175 - KEYWORDS="amd64 arm arm64 ~mips x86"
22176 -fi
22177
22178 diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20210908-r1.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20210908-r1.ebuild
22179 deleted file mode 100644
22180 index 118146d5f25c..000000000000
22181 --- a/sec-policy/selinux-wireshark/selinux-wireshark-2.20210908-r1.ebuild
22182 +++ /dev/null
22183 @@ -1,15 +0,0 @@
22184 -# Copyright 1999-2021 Gentoo Authors
22185 -# Distributed under the terms of the GNU General Public License v2
22186 -
22187 -EAPI="7"
22188 -
22189 -IUSE=""
22190 -MODS="wireshark"
22191 -
22192 -inherit selinux-policy-2
22193 -
22194 -DESCRIPTION="SELinux policy for wireshark"
22195 -
22196 -if [[ ${PV} != 9999* ]] ; then
22197 - KEYWORDS="amd64 arm arm64 ~mips x86"
22198 -fi
22199
22200 diff --git a/sec-policy/selinux-wm/Manifest b/sec-policy/selinux-wm/Manifest
22201 index 227fccb4ae3d..82ff2983e4aa 100644
22202 --- a/sec-policy/selinux-wm/Manifest
22203 +++ b/sec-policy/selinux-wm/Manifest
22204 @@ -1,9 +1,3 @@
22205 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
22206 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
22207 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
22208 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
22209 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
22210 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
22211 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
22212 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
22213 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
22214
22215 diff --git a/sec-policy/selinux-wm/selinux-wm-2.20200818-r2.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20200818-r2.ebuild
22216 deleted file mode 100644
22217 index 1e5e70e7aaae..000000000000
22218 --- a/sec-policy/selinux-wm/selinux-wm-2.20200818-r2.ebuild
22219 +++ /dev/null
22220 @@ -1,15 +0,0 @@
22221 -# Copyright 1999-2021 Gentoo Authors
22222 -# Distributed under the terms of the GNU General Public License v2
22223 -
22224 -EAPI="7"
22225 -
22226 -IUSE=""
22227 -MODS="wm"
22228 -
22229 -inherit selinux-policy-2
22230 -
22231 -DESCRIPTION="SELinux policy for wm"
22232 -
22233 -if [[ ${PV} != 9999* ]] ; then
22234 - KEYWORDS="amd64 arm arm64 ~mips x86"
22235 -fi
22236
22237 diff --git a/sec-policy/selinux-wm/selinux-wm-2.20210203-r1.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20210203-r1.ebuild
22238 deleted file mode 100644
22239 index 1e5e70e7aaae..000000000000
22240 --- a/sec-policy/selinux-wm/selinux-wm-2.20210203-r1.ebuild
22241 +++ /dev/null
22242 @@ -1,15 +0,0 @@
22243 -# Copyright 1999-2021 Gentoo Authors
22244 -# Distributed under the terms of the GNU General Public License v2
22245 -
22246 -EAPI="7"
22247 -
22248 -IUSE=""
22249 -MODS="wm"
22250 -
22251 -inherit selinux-policy-2
22252 -
22253 -DESCRIPTION="SELinux policy for wm"
22254 -
22255 -if [[ ${PV} != 9999* ]] ; then
22256 - KEYWORDS="amd64 arm arm64 ~mips x86"
22257 -fi
22258
22259 diff --git a/sec-policy/selinux-wm/selinux-wm-2.20210908-r1.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20210908-r1.ebuild
22260 deleted file mode 100644
22261 index 1e5e70e7aaae..000000000000
22262 --- a/sec-policy/selinux-wm/selinux-wm-2.20210908-r1.ebuild
22263 +++ /dev/null
22264 @@ -1,15 +0,0 @@
22265 -# Copyright 1999-2021 Gentoo Authors
22266 -# Distributed under the terms of the GNU General Public License v2
22267 -
22268 -EAPI="7"
22269 -
22270 -IUSE=""
22271 -MODS="wm"
22272 -
22273 -inherit selinux-policy-2
22274 -
22275 -DESCRIPTION="SELinux policy for wm"
22276 -
22277 -if [[ ${PV} != 9999* ]] ; then
22278 - KEYWORDS="amd64 arm arm64 ~mips x86"
22279 -fi
22280
22281 diff --git a/sec-policy/selinux-xen/Manifest b/sec-policy/selinux-xen/Manifest
22282 index 227fccb4ae3d..82ff2983e4aa 100644
22283 --- a/sec-policy/selinux-xen/Manifest
22284 +++ b/sec-policy/selinux-xen/Manifest
22285 @@ -1,9 +1,3 @@
22286 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
22287 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
22288 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
22289 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
22290 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
22291 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
22292 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
22293 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
22294 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
22295
22296 diff --git a/sec-policy/selinux-xen/selinux-xen-2.20200818-r2.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20200818-r2.ebuild
22297 deleted file mode 100644
22298 index c073fa868725..000000000000
22299 --- a/sec-policy/selinux-xen/selinux-xen-2.20200818-r2.ebuild
22300 +++ /dev/null
22301 @@ -1,15 +0,0 @@
22302 -# Copyright 1999-2021 Gentoo Authors
22303 -# Distributed under the terms of the GNU General Public License v2
22304 -
22305 -EAPI="7"
22306 -
22307 -IUSE=""
22308 -MODS="xen"
22309 -
22310 -inherit selinux-policy-2
22311 -
22312 -DESCRIPTION="SELinux policy for xen"
22313 -
22314 -if [[ ${PV} != 9999* ]] ; then
22315 - KEYWORDS="amd64 arm arm64 ~mips x86"
22316 -fi
22317
22318 diff --git a/sec-policy/selinux-xen/selinux-xen-2.20210203-r1.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20210203-r1.ebuild
22319 deleted file mode 100644
22320 index c073fa868725..000000000000
22321 --- a/sec-policy/selinux-xen/selinux-xen-2.20210203-r1.ebuild
22322 +++ /dev/null
22323 @@ -1,15 +0,0 @@
22324 -# Copyright 1999-2021 Gentoo Authors
22325 -# Distributed under the terms of the GNU General Public License v2
22326 -
22327 -EAPI="7"
22328 -
22329 -IUSE=""
22330 -MODS="xen"
22331 -
22332 -inherit selinux-policy-2
22333 -
22334 -DESCRIPTION="SELinux policy for xen"
22335 -
22336 -if [[ ${PV} != 9999* ]] ; then
22337 - KEYWORDS="amd64 arm arm64 ~mips x86"
22338 -fi
22339
22340 diff --git a/sec-policy/selinux-xen/selinux-xen-2.20210908-r1.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20210908-r1.ebuild
22341 deleted file mode 100644
22342 index c073fa868725..000000000000
22343 --- a/sec-policy/selinux-xen/selinux-xen-2.20210908-r1.ebuild
22344 +++ /dev/null
22345 @@ -1,15 +0,0 @@
22346 -# Copyright 1999-2021 Gentoo Authors
22347 -# Distributed under the terms of the GNU General Public License v2
22348 -
22349 -EAPI="7"
22350 -
22351 -IUSE=""
22352 -MODS="xen"
22353 -
22354 -inherit selinux-policy-2
22355 -
22356 -DESCRIPTION="SELinux policy for xen"
22357 -
22358 -if [[ ${PV} != 9999* ]] ; then
22359 - KEYWORDS="amd64 arm arm64 ~mips x86"
22360 -fi
22361
22362 diff --git a/sec-policy/selinux-xfs/Manifest b/sec-policy/selinux-xfs/Manifest
22363 index 227fccb4ae3d..82ff2983e4aa 100644
22364 --- a/sec-policy/selinux-xfs/Manifest
22365 +++ b/sec-policy/selinux-xfs/Manifest
22366 @@ -1,9 +1,3 @@
22367 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
22368 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
22369 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
22370 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
22371 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
22372 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
22373 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
22374 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
22375 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
22376
22377 diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20200818-r2.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20200818-r2.ebuild
22378 deleted file mode 100644
22379 index d1dcc6c2958f..000000000000
22380 --- a/sec-policy/selinux-xfs/selinux-xfs-2.20200818-r2.ebuild
22381 +++ /dev/null
22382 @@ -1,15 +0,0 @@
22383 -# Copyright 1999-2021 Gentoo Authors
22384 -# Distributed under the terms of the GNU General Public License v2
22385 -
22386 -EAPI="7"
22387 -
22388 -IUSE=""
22389 -MODS="xfs"
22390 -
22391 -inherit selinux-policy-2
22392 -
22393 -DESCRIPTION="SELinux policy for xfs"
22394 -
22395 -if [[ ${PV} != 9999* ]] ; then
22396 - KEYWORDS="amd64 arm arm64 ~mips x86"
22397 -fi
22398
22399 diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20210203-r1.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20210203-r1.ebuild
22400 deleted file mode 100644
22401 index d1dcc6c2958f..000000000000
22402 --- a/sec-policy/selinux-xfs/selinux-xfs-2.20210203-r1.ebuild
22403 +++ /dev/null
22404 @@ -1,15 +0,0 @@
22405 -# Copyright 1999-2021 Gentoo Authors
22406 -# Distributed under the terms of the GNU General Public License v2
22407 -
22408 -EAPI="7"
22409 -
22410 -IUSE=""
22411 -MODS="xfs"
22412 -
22413 -inherit selinux-policy-2
22414 -
22415 -DESCRIPTION="SELinux policy for xfs"
22416 -
22417 -if [[ ${PV} != 9999* ]] ; then
22418 - KEYWORDS="amd64 arm arm64 ~mips x86"
22419 -fi
22420
22421 diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20210908-r1.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20210908-r1.ebuild
22422 deleted file mode 100644
22423 index d1dcc6c2958f..000000000000
22424 --- a/sec-policy/selinux-xfs/selinux-xfs-2.20210908-r1.ebuild
22425 +++ /dev/null
22426 @@ -1,15 +0,0 @@
22427 -# Copyright 1999-2021 Gentoo Authors
22428 -# Distributed under the terms of the GNU General Public License v2
22429 -
22430 -EAPI="7"
22431 -
22432 -IUSE=""
22433 -MODS="xfs"
22434 -
22435 -inherit selinux-policy-2
22436 -
22437 -DESCRIPTION="SELinux policy for xfs"
22438 -
22439 -if [[ ${PV} != 9999* ]] ; then
22440 - KEYWORDS="amd64 arm arm64 ~mips x86"
22441 -fi
22442
22443 diff --git a/sec-policy/selinux-xprint/selinux-xprint-2.20200818-r2.ebuild b/sec-policy/selinux-xprint/selinux-xprint-2.20200818-r2.ebuild
22444 deleted file mode 100644
22445 index 1716e4746dc4..000000000000
22446 --- a/sec-policy/selinux-xprint/selinux-xprint-2.20200818-r2.ebuild
22447 +++ /dev/null
22448 @@ -1,15 +0,0 @@
22449 -# Copyright 1999-2021 Gentoo Authors
22450 -# Distributed under the terms of the GNU General Public License v2
22451 -
22452 -EAPI="7"
22453 -
22454 -IUSE=""
22455 -MODS="xprint"
22456 -
22457 -inherit selinux-policy-2
22458 -
22459 -DESCRIPTION="SELinux policy for xprint"
22460 -
22461 -if [[ ${PV} != 9999* ]] ; then
22462 - KEYWORDS="amd64 arm arm64 ~mips x86"
22463 -fi
22464
22465 diff --git a/sec-policy/selinux-xscreensaver/Manifest b/sec-policy/selinux-xscreensaver/Manifest
22466 index 227fccb4ae3d..82ff2983e4aa 100644
22467 --- a/sec-policy/selinux-xscreensaver/Manifest
22468 +++ b/sec-policy/selinux-xscreensaver/Manifest
22469 @@ -1,9 +1,3 @@
22470 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
22471 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
22472 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
22473 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
22474 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
22475 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
22476 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
22477 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
22478 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
22479
22480 diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20200818-r2.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20200818-r2.ebuild
22481 deleted file mode 100644
22482 index c400d5e331d8..000000000000
22483 --- a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20200818-r2.ebuild
22484 +++ /dev/null
22485 @@ -1,21 +0,0 @@
22486 -# Copyright 1999-2021 Gentoo Authors
22487 -# Distributed under the terms of the GNU General Public License v2
22488 -
22489 -EAPI="7"
22490 -
22491 -IUSE=""
22492 -MODS="xscreensaver"
22493 -
22494 -inherit selinux-policy-2
22495 -
22496 -DESCRIPTION="SELinux policy for xscreensaver"
22497 -
22498 -if [[ ${PV} != 9999* ]] ; then
22499 - KEYWORDS="amd64 arm arm64 ~mips x86"
22500 -fi
22501 -DEPEND="${DEPEND}
22502 - sec-policy/selinux-xserver
22503 -"
22504 -RDEPEND="${RDEPEND}
22505 - sec-policy/selinux-xserver
22506 -"
22507
22508 diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20210203-r1.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20210203-r1.ebuild
22509 deleted file mode 100644
22510 index c400d5e331d8..000000000000
22511 --- a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20210203-r1.ebuild
22512 +++ /dev/null
22513 @@ -1,21 +0,0 @@
22514 -# Copyright 1999-2021 Gentoo Authors
22515 -# Distributed under the terms of the GNU General Public License v2
22516 -
22517 -EAPI="7"
22518 -
22519 -IUSE=""
22520 -MODS="xscreensaver"
22521 -
22522 -inherit selinux-policy-2
22523 -
22524 -DESCRIPTION="SELinux policy for xscreensaver"
22525 -
22526 -if [[ ${PV} != 9999* ]] ; then
22527 - KEYWORDS="amd64 arm arm64 ~mips x86"
22528 -fi
22529 -DEPEND="${DEPEND}
22530 - sec-policy/selinux-xserver
22531 -"
22532 -RDEPEND="${RDEPEND}
22533 - sec-policy/selinux-xserver
22534 -"
22535
22536 diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20210908-r1.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20210908-r1.ebuild
22537 deleted file mode 100644
22538 index c400d5e331d8..000000000000
22539 --- a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20210908-r1.ebuild
22540 +++ /dev/null
22541 @@ -1,21 +0,0 @@
22542 -# Copyright 1999-2021 Gentoo Authors
22543 -# Distributed under the terms of the GNU General Public License v2
22544 -
22545 -EAPI="7"
22546 -
22547 -IUSE=""
22548 -MODS="xscreensaver"
22549 -
22550 -inherit selinux-policy-2
22551 -
22552 -DESCRIPTION="SELinux policy for xscreensaver"
22553 -
22554 -if [[ ${PV} != 9999* ]] ; then
22555 - KEYWORDS="amd64 arm arm64 ~mips x86"
22556 -fi
22557 -DEPEND="${DEPEND}
22558 - sec-policy/selinux-xserver
22559 -"
22560 -RDEPEND="${RDEPEND}
22561 - sec-policy/selinux-xserver
22562 -"
22563
22564 diff --git a/sec-policy/selinux-xserver/Manifest b/sec-policy/selinux-xserver/Manifest
22565 index 227fccb4ae3d..82ff2983e4aa 100644
22566 --- a/sec-policy/selinux-xserver/Manifest
22567 +++ b/sec-policy/selinux-xserver/Manifest
22568 @@ -1,9 +1,3 @@
22569 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
22570 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
22571 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
22572 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
22573 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
22574 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
22575 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
22576 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
22577 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
22578
22579 diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20200818-r2.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20200818-r2.ebuild
22580 deleted file mode 100644
22581 index bfeb1b82e80a..000000000000
22582 --- a/sec-policy/selinux-xserver/selinux-xserver-2.20200818-r2.ebuild
22583 +++ /dev/null
22584 @@ -1,15 +0,0 @@
22585 -# Copyright 1999-2021 Gentoo Authors
22586 -# Distributed under the terms of the GNU General Public License v2
22587 -
22588 -EAPI="7"
22589 -
22590 -IUSE=""
22591 -MODS="xserver"
22592 -
22593 -inherit selinux-policy-2
22594 -
22595 -DESCRIPTION="SELinux policy for xserver"
22596 -
22597 -if [[ ${PV} != 9999* ]] ; then
22598 - KEYWORDS="amd64 arm arm64 ~mips x86"
22599 -fi
22600
22601 diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20210203-r1.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20210203-r1.ebuild
22602 deleted file mode 100644
22603 index bfeb1b82e80a..000000000000
22604 --- a/sec-policy/selinux-xserver/selinux-xserver-2.20210203-r1.ebuild
22605 +++ /dev/null
22606 @@ -1,15 +0,0 @@
22607 -# Copyright 1999-2021 Gentoo Authors
22608 -# Distributed under the terms of the GNU General Public License v2
22609 -
22610 -EAPI="7"
22611 -
22612 -IUSE=""
22613 -MODS="xserver"
22614 -
22615 -inherit selinux-policy-2
22616 -
22617 -DESCRIPTION="SELinux policy for xserver"
22618 -
22619 -if [[ ${PV} != 9999* ]] ; then
22620 - KEYWORDS="amd64 arm arm64 ~mips x86"
22621 -fi
22622
22623 diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20210908-r1.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20210908-r1.ebuild
22624 deleted file mode 100644
22625 index bfeb1b82e80a..000000000000
22626 --- a/sec-policy/selinux-xserver/selinux-xserver-2.20210908-r1.ebuild
22627 +++ /dev/null
22628 @@ -1,15 +0,0 @@
22629 -# Copyright 1999-2021 Gentoo Authors
22630 -# Distributed under the terms of the GNU General Public License v2
22631 -
22632 -EAPI="7"
22633 -
22634 -IUSE=""
22635 -MODS="xserver"
22636 -
22637 -inherit selinux-policy-2
22638 -
22639 -DESCRIPTION="SELinux policy for xserver"
22640 -
22641 -if [[ ${PV} != 9999* ]] ; then
22642 - KEYWORDS="amd64 arm arm64 ~mips x86"
22643 -fi
22644
22645 diff --git a/sec-policy/selinux-zabbix/Manifest b/sec-policy/selinux-zabbix/Manifest
22646 index 227fccb4ae3d..82ff2983e4aa 100644
22647 --- a/sec-policy/selinux-zabbix/Manifest
22648 +++ b/sec-policy/selinux-zabbix/Manifest
22649 @@ -1,9 +1,3 @@
22650 -DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3
22651 -DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff
22652 -DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9
22653 DIST patchbundle-selinux-base-policy-2.20220106-r1.tar.bz2 299683 BLAKE2B 9e48733878e2f809b8634a1e96a4b1bb2fc3e866e562a6ac9449da8d4af591cbe7de380384fabec50c7a7c67733253f82024ce62dee51fc73e35e0653626ff6c SHA512 314c639e08b15a94656e467e81857241b242020884c0e40272cfb422cccc35f2d4a5f067dc6ebdf8926335a65d737c233d1df75f69b356509e07fd60b46b07bf
22654 DIST patchbundle-selinux-base-policy-2.20220106-r2.tar.bz2 436316 BLAKE2B 07d6ba7a5fa8e8213e922bfd4c698b73c1cdf598ceaa5efe98be095b51aafa446af8ea7217dcc2bc001bfadaa250bfcc8b8dea3d9aa630384f8cdf139512170d SHA512 68a71d098ae09b034cb57f8e38c06b23a6584f5538b94a44fb1e48e48c718f2b37eb5e38931e55e8769481ebf0ed8c8642cfa85a45ac23a71be31cc35380fbad
22655 -DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7
22656 -DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc
22657 -DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96
22658 DIST refpolicy-2.20220106.tar.bz2 560342 BLAKE2B bc0e65466333e02acb48adbb28b8176d3c8e508b2ff97d4f8a876d7c0a65534a62d86c9816ac59f6eed583f4b5c51cf432643edd2dad24dd51eb3cf22e2b75ac SHA512 794327d2dd07196b5f36771f9a961cdf294cf68f690735418d6bdd859499b7007c518cc022ccca9c245a5266b85bdb7cacdcaeefee14e4800937c9101476b373
22659
22660 diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20200818-r2.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20200818-r2.ebuild
22661 deleted file mode 100644
22662 index 6fa022c331a3..000000000000
22663 --- a/sec-policy/selinux-zabbix/selinux-zabbix-2.20200818-r2.ebuild
22664 +++ /dev/null
22665 @@ -1,15 +0,0 @@
22666 -# Copyright 1999-2021 Gentoo Authors
22667 -# Distributed under the terms of the GNU General Public License v2
22668 -
22669 -EAPI="7"
22670 -
22671 -IUSE=""
22672 -MODS="zabbix"
22673 -
22674 -inherit selinux-policy-2
22675 -
22676 -DESCRIPTION="SELinux policy for zabbix"
22677 -
22678 -if [[ ${PV} != 9999* ]] ; then
22679 - KEYWORDS="amd64 arm arm64 ~mips x86"
22680 -fi
22681
22682 diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20210203-r1.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20210203-r1.ebuild
22683 deleted file mode 100644
22684 index 6fa022c331a3..000000000000
22685 --- a/sec-policy/selinux-zabbix/selinux-zabbix-2.20210203-r1.ebuild
22686 +++ /dev/null
22687 @@ -1,15 +0,0 @@
22688 -# Copyright 1999-2021 Gentoo Authors
22689 -# Distributed under the terms of the GNU General Public License v2
22690 -
22691 -EAPI="7"
22692 -
22693 -IUSE=""
22694 -MODS="zabbix"
22695 -
22696 -inherit selinux-policy-2
22697 -
22698 -DESCRIPTION="SELinux policy for zabbix"
22699 -
22700 -if [[ ${PV} != 9999* ]] ; then
22701 - KEYWORDS="amd64 arm arm64 ~mips x86"
22702 -fi
22703
22704 diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20210908-r1.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20210908-r1.ebuild
22705 deleted file mode 100644
22706 index 6fa022c331a3..000000000000
22707 --- a/sec-policy/selinux-zabbix/selinux-zabbix-2.20210908-r1.ebuild
22708 +++ /dev/null
22709 @@ -1,15 +0,0 @@
22710 -# Copyright 1999-2021 Gentoo Authors
22711 -# Distributed under the terms of the GNU General Public License v2
22712 -
22713 -EAPI="7"
22714 -
22715 -IUSE=""
22716 -MODS="zabbix"
22717 -
22718 -inherit selinux-policy-2
22719 -
22720 -DESCRIPTION="SELinux policy for zabbix"
22721 -
22722 -if [[ ${PV} != 9999* ]] ; then
22723 - KEYWORDS="amd64 arm arm64 ~mips x86"
22724 -fi